Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libvirt: Multiple vulnerabilities
Informations
Name GLSA-201202-07 First vendor Publication 2012-02-27
Vendor Gentoo Last vendor Modification 2012-02-27
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were found in libvirt, the worst of which might allow guest OS users to read arbitrary files on the host OS.

Background

libvirt is a C toolkit to manipulate virtual machines.

Description

Multiple vulnerabilities have been discovered in libvirt. Please review the CVE identifiers referenced below for details.

Impact

These vulnerabilites allow a remote attacker to cause a Denial of Service condition on the host server or libvirt daemon, or might allow guest OS users to read arbitrary files on the host OS.

Workaround

There is no known workaround at this time.

Resolution

All libvirt users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/libvirt-0.9.3-r1"

References

[ 1 ] CVE-2011-1146 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1146
[ 2 ] CVE-2011-1486 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1486
[ 3 ] CVE-2011-2178 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2178
[ 4 ] CVE-2011-2511 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2511

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201202-07.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201202-07.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-399 Resource Management Errors
33 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12603
 
Oval ID: oval:org.mitre.oval:def:12603
Title: DSA-2194-1 libvirt -- insufficient checks
Description: It was discovered that libvirt, a library for interfacing with different virtualization systems, did not properly check for read-only connections. This allowed a local attacker to perform a denial of service or possibly escalate privileges. The oldstable distribution is not affected by this problem.
Family: unix Class: patch
Reference(s): DSA-2194-1
CVE-2011-1146
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13022
 
Oval ID: oval:org.mitre.oval:def:13022
Title: DSA-2280-1 libvirt -- several
Description: It was discovered that libvirt, a library for interfacing with different virtualization systems, is prone to an integer overflow. Additionally, the stable version is prone to a denial of service, because its error reporting is not thread-safe. For the stable distribution, these problems have been fixed in version 0.8.3-5+squeeze2.
Family: unix Class: patch
Reference(s): DSA-2280-1
CVE-2011-2511
CVE-2011-1486
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13792
 
Oval ID: oval:org.mitre.oval:def:13792
Title: USN-1094-1 -- libvirt vulnerability
Description: Petr Matousek discovered that libvirt did not always honor read-only connections. An attacker who is authorized to connect to the libvirt daemon could exploit this to cause a denial of service via application crash.
Family: unix Class: patch
Reference(s): USN-1094-1
CVE-2011-1146
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13963
 
Oval ID: oval:org.mitre.oval:def:13963
Title: USN-1180-1 -- libvirt vulnerability
Description: libvirt: Libvirt virtualization toolkit An authenticated attacker could send crafted input to libvirt and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1180-1
CVE-2011-2511
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13975
 
Oval ID: oval:org.mitre.oval:def:13975
Title: USN-1152-1 -- libvirt vulnerabilities
Description: libvirt: Libvirt virtualization toolkit Libvirt could be made to crash or read arbitrary files on the host.
Family: unix Class: patch
Reference(s): USN-1152-1
CVE-2011-1486
CVE-2010-2238
CVE-2011-2178
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21821
 
Oval ID: oval:org.mitre.oval:def:21821
Title: RHSA-2011:0391: libvirt security update (Important)
Description: libvirt.c in the API in Red Hat libvirt 0.8.8 does not properly restrict operations in a read-only connection, which allows remote attackers to cause a denial of service (host OS crash) or possibly execute arbitrary code via a (1) virNodeDeviceDettach, (2) virNodeDeviceReset, (3) virDomainRevertToSnapshot, (4) virDomainSnapshotDelete, (5) virNodeDeviceReAttach, or (6) virConnectDomainXMLToNative call, a different vulnerability than CVE-2008-5086.
Family: unix Class: patch
Reference(s): RHSA-2011:0391-01
CVE-2011-1146
CESA-2011:0391-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21890
 
Oval ID: oval:org.mitre.oval:def:21890
Title: RHSA-2011:1019: libvirt security, bug fix, and enhancement update (Moderate)
Description: Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.
Family: unix Class: patch
Reference(s): RHSA-2011:1019-01
CESA-2011:1019
CVE-2011-2511
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21894
 
Oval ID: oval:org.mitre.oval:def:21894
Title: RHSA-2011:1197: libvirt security and bug fix update (Moderate)
Description: Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.
Family: unix Class: patch
Reference(s): RHSA-2011:1197-01
CVE-2011-2511
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21916
 
Oval ID: oval:org.mitre.oval:def:21916
Title: RHSA-2011:0478: libvirt security update (Moderate)
Description: libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.
Family: unix Class: patch
Reference(s): RHSA-2011:0478-01
CESA-2011:0478
CVE-2011-1486
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21945
 
Oval ID: oval:org.mitre.oval:def:21945
Title: RHSA-2011:0479: libvirt security and bug fix update (Moderate)
Description: libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.
Family: unix Class: patch
Reference(s): RHSA-2011:0479-01
CVE-2011-1486
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22520
 
Oval ID: oval:org.mitre.oval:def:22520
Title: ELSA-2011:0478: libvirt security update (Moderate)
Description: libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.
Family: unix Class: patch
Reference(s): ELSA-2011:0478-01
CVE-2011-1486
Version: 6
Platform(s): Oracle Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23402
 
Oval ID: oval:org.mitre.oval:def:23402
Title: ELSA-2011:1019: libvirt security, bug fix, and enhancement update (Moderate)
Description: Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2011:1019-01
CVE-2011-2511
Version: 6
Platform(s): Oracle Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23535
 
Oval ID: oval:org.mitre.oval:def:23535
Title: ELSA-2011:0391: libvirt security update (Important)
Description: libvirt.c in the API in Red Hat libvirt 0.8.8 does not properly restrict operations in a read-only connection, which allows remote attackers to cause a denial of service (host OS crash) or possibly execute arbitrary code via a (1) virNodeDeviceDettach, (2) virNodeDeviceReset, (3) virDomainRevertToSnapshot, (4) virDomainSnapshotDelete, (5) virNodeDeviceReAttach, or (6) virConnectDomainXMLToNative call, a different vulnerability than CVE-2008-5086.
Family: unix Class: patch
Reference(s): ELSA-2011:0391-01
CVE-2011-1146
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23542
 
Oval ID: oval:org.mitre.oval:def:23542
Title: ELSA-2011:0479: libvirt security and bug fix update (Moderate)
Description: libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.
Family: unix Class: patch
Reference(s): ELSA-2011:0479-01
CVE-2011-1486
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23675
 
Oval ID: oval:org.mitre.oval:def:23675
Title: ELSA-2011:1197: libvirt security and bug fix update (Moderate)
Description: Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2011:1197-01
CVE-2011-2511
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27315
 
Oval ID: oval:org.mitre.oval:def:27315
Title: DEPRECATED: ELSA-2011-0391 -- libvirt security update (important)
Description: [0.8.1-27.0.1.el6_0.5] - Replace docs/et.png in tarball with blank image [0.8.1-27.el6_0.5] - Properly report error in virConnectDomainXMLToNative (CVE-2011-1146) [0.8.1-27.el6_0.4] - Add missing checks for read-only connections (CVE-2011-1146) [0.8.1-27.el6_0.3] - Remove patches not suitable for proper Z-stream: - Export host information through SMBIOS to guests (rhbz#652678) - Support forcing a CDROM eject (rhbz#658147) - Plug several memory leaks (rhbz#672549) - Avoid memory overhead of matchpathcon (rhbz#672554) - Do not start libvirt-guests if that service is off (rhbz#668694) [0.8.1-27.el6_0.2] - spec file cleanups (rhbz#662045) - Fix deadlock on concurrent multiple bidirectional migration (rhbz#662043) - Fix off-by-one error in clock-variable (rhbz#662046) - Export host information through SMBIOS to guests (rhbz#652678) - Ensure device is deleted from guest after unplug (rhbz#662041) - Distinguish between QEMU domain shutdown and crash (rhbz#662042) [0.8.1-27.el6_0.1] - Fix JSON migrate_set_downtime command (rhbz#658143) - Make SASL work over UNIX domain sockets (rhbz#658144) - Let qemu group look below /var/lib/libvirt/qemu/ (rhbz#656972) - Fix save/restore on root_squashed NFS (rhbz#656355) - Fix race on multiple migration (rhbz#658141) - Export host information through SMBIOS to guests (rhbz#652678) - Support forcing a CDROM eject (rhbz#658147)
Family: unix Class: patch
Reference(s): ELSA-2011-0391
CVE-2011-1146
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27967
 
Oval ID: oval:org.mitre.oval:def:27967
Title: DEPRECATED: ELSA-2011-0479 -- libvirt security and bug fix update (moderate)
Description: [0.8.1-27.0.1.el6_0.6] - Replace docs/et.png in tarball with blank image [0.8.1-27.el6_0.6] - Properly initialize supplementary groups for qemu process (rhbz#668692) - Make error reporting in libvirtd thread safe (CVE-2011-1486)
Family: unix Class: patch
Reference(s): ELSA-2011-0479
CVE-2011-1486
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27997
 
Oval ID: oval:org.mitre.oval:def:27997
Title: DEPRECATED: ELSA-2011-0478 -- libvirt security update (moderate)
Description: [0.8.2-15.0.1.el5_6.4] - Replaced docs/et.png in tarball [0.8.2-15.el5_6.4] - Make error reporting in libvirtd thread safe (CVE-2011-1486)
Family: unix Class: patch
Reference(s): ELSA-2011-0478
CVE-2011-1486
Version: 4
Platform(s): Oracle Linux 5
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28011
 
Oval ID: oval:org.mitre.oval:def:28011
Title: DEPRECATED: ELSA-2011-1197 -- libvirt security and bug fix update (moderate)
Description: [0.8.7-18.0.1.el6_1.1 ] - Replace docs/et.png in tarball with blank image [libvirt-0.8.7-18.el6_1.1] - debug: Avoid null dereference on uuid lookup api (rhbz#728546) - Fix auditing of disk hotunplug operations (rhbz#728516) - storage: Fix regression with backing format (rhbz#726617) - Fix performance problem of virStorageVolCreateXMLFrom() (rhbz#715400) - qemu: Translate boot config into bootindex if possible (rhbz#715401) - remote: Protect against integer overflow (rhbz#717202) Resolves: rhbz#728546, rhbz#728516, rhbz#715400, rhbz#715401, rhbz#717202 Resolves: rhbz#726617
Family: unix Class: patch
Reference(s): ELSA-2011-1197
CVE-2011-2511
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28040
 
Oval ID: oval:org.mitre.oval:def:28040
Title: DEPRECATED: ELSA-2011-1019 -- libvirt security, bug fix, and enhancement update (moderate)
Description: [0.8.2-22.0.1.el5] - Replaced docs/et.png in tarball [libvirt-0.8.2-22.el5] - Fix auditing of disk hotunplug operations (rhbz#710151) [libvirt-0.8.2-21.el5] - remote: Protect against integer overflow (rhbz#717207) [0.8.2-20.el5] - Support enabling or disabling the HPET for Xen domains (rhbz#703193) - SMBIOS support (rhbz#661365) [0.8.2-19.el5] - xen: Plug memory leak in multiple serial ports support (rhbz#670789) - Manually kill gzip if restore fails before starting qemu (rhbz#681623) - qemu: Avoid double close on domain restore (rhbz#681623) - virterror: Avoid API breakage with vmware (rhbz#665075) - nwfilter: Resolve deadlock between VM ops and filter update (rhbz#697749) [0.8.2-18.el5] - xen: Prevent updating device when attaching a device (rhbz#662908) - Add PCI sysfs reset access (rhbz#689880) - xencapstest: Don't fail when Xen is installed (rhbz#690459) - Make error reporting in libvirtd thread safe (rhbz#690733) [0.8.2-17.el5] - Fix event-handling data race (rhbz#671569) - Add support for multiple serial ports into the Xen driver (rhbz#670789) - Add missing checks for read only connections (CVE-2011-1146) - Guess rhel macro based on dist macro (rhbz#665325) [0.8.2-16.el5] - Fix possible crash in virExec (rhbz#665549)
Family: unix Class: patch
Reference(s): ELSA-2011-1019
CVE-2011-2511
Version: 4
Platform(s): Oracle Linux 5
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 71

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for libvirt CESA-2011:0391 centos5 x86_64
File : nvt/gb_CESA-2011_0391_libvirt_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for libvirt CESA-2011:0478 centos5 x86_64
File : nvt/gb_CESA-2011_0478_libvirt_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for libvirt CESA-2011:1019 centos5 x86_64
File : nvt/gb_CESA-2011_1019_libvirt_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for libvirt RHSA-2011:1197-01
File : nvt/gb_RHSA-2011_1197-01_libvirt.nasl
2012-06-06 Name : RedHat Update for libvirt RHSA-2011:0479-01
File : nvt/gb_RHSA-2011_0479-01_libvirt.nasl
2012-06-06 Name : RedHat Update for libvirt RHSA-2011:0391-01
File : nvt/gb_RHSA-2011_0391-01_libvirt.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-07 (libvirt)
File : nvt/glsa_201202_07.nasl
2011-09-23 Name : CentOS Update for libvirt CESA-2011:1019 centos5 i386
File : nvt/gb_CESA-2011_1019_libvirt_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libvirt CESA-2011:0478 centos5 i386
File : nvt/gb_CESA-2011_0478_libvirt_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libvirt CESA-2011:0391 centos5 i386
File : nvt/gb_CESA-2011_0391_libvirt_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2280-1 (libvirt)
File : nvt/deb_2280_1.nasl
2011-08-02 Name : Ubuntu Update for libvirt USN-1180-1
File : nvt/gb_ubuntu_USN_1180_1.nasl
2011-07-27 Name : Fedora Update for libvirt FEDORA-2011-9062
File : nvt/gb_fedora_2011_9062_libvirt_fc14.nasl
2011-07-18 Name : Fedora Update for libvirt FEDORA-2011-9091
File : nvt/gb_fedora_2011_9091_libvirt_fc15.nasl
2011-06-20 Name : Ubuntu Update for libvirt USN-1152-1
File : nvt/gb_ubuntu_USN_1152_1.nasl
2011-05-12 Name : Debian Security Advisory DSA 2194-1 (libvirt)
File : nvt/deb_2194_1.nasl
2011-04-21 Name : Fedora Update for libvirt FEDORA-2011-4870
File : nvt/gb_fedora_2011_4870_libvirt_fc13.nasl
2011-04-19 Name : Fedora Update for libvirt FEDORA-2011-4896
File : nvt/gb_fedora_2011_4896_libvirt_fc14.nasl
2011-04-01 Name : Ubuntu Update for libvirt vulnerability USN-1094-1
File : nvt/gb_ubuntu_USN_1094_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74918 libvirt on RedHat Read-Only API Multiple Call Remote Code Execution

74559 libvirt security/security_manager.c virSecurityManagerGetPrivateData Function...

73668 libvirt src/libvirt.c virDomainGetVcpus() Function Request Parsing Remote Ove...

72643 libvirt libvirtd Multiple Thread Error Reporting Remote DoS

libvirtd in libvirt contains a flaw that may allow a remote denial of service. The issue is triggered when multiple threads report errors simultaneously, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1090.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0439.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libvirt-110407.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libvirt-110316.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libvirt-110706.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_xen-201105-110510.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libvirt-110318.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libvirt-110407.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libvirt-110614.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libvirt-110706.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_xen-201105-110510.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0391.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0478.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0479.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1197.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0478.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1019.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110502_libvirt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110823_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110721_libvirt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110329_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110329_libvirt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-07.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libvirt-7616.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1019.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1197.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libvirt-7613.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1180-1.nasl - Type : ACT_GATHER_INFO
2011-07-27 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-110712.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9062.nasl - Type : ACT_GATHER_INFO
2011-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2280.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9091.nasl - Type : ACT_GATHER_INFO
2011-06-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1152-1.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201105-110505.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libvirt-110407.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libvirt-110316.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0478.nasl - Type : ACT_GATHER_INFO
2011-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0479.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0391.nasl - Type : ACT_GATHER_INFO
2011-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4870.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4964.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4896.nasl - Type : ACT_GATHER_INFO
2011-03-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1094-1.nasl - Type : ACT_GATHER_INFO
2011-03-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0391.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3286.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2194.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:12
  • Multiple Updates