Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Updated kernel packages fix multiple vulnerabilities and bugs
Informations
Name MDVSA-2008:008 First vendor Publication 2008-01-11
Vendor Mandriva Last vendor Modification 2008-01-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel:

The CIFS filesystem, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges. (CVE-2007-3740)

The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors. (CVE-2007-4133)

The IA32 system call emulation functionality in Linux kernel 2.4.x and 2.6.x before 2.6.22.7, when running on the x86_64 architecture, does not zero extend the eax register after the 32bit entry path to ptrace is used, which might allow local users to gain privileges by triggering an out-of-bounds access to the system call table using the %RAX register. (CVE-2007-4573)

Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two error. (CVE-2007-4997)

The disconnect method in the Philips USB Webcam (pwc) driver in Linux kernel 2.6.x before 2.6.22.6 relies on user space to close the device, which allows user-assisted local attackers to cause a denial of service (USB subsystem hang and CPU consumption in khubd) by not closing the device after the disconnect is invoked. NOTE: this rarely crosses privilege boundaries, unless the attacker can convince the victim to unplug the affected device. (CVE-2007-5093)

The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information. (CVE-2007-5500)

The minix filesystem code in Linux kernel 2.6.x up to 2.6.18, and possibly other versions, allows local users to cause a denial of service (hang) via a malformed minix file stream that triggers an infinite loop in the minix_bmap function. NOTE: this issue might be due to an integer overflow or signedness error. (CVE-2006-6058)

Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function. (CVE-2007-6063)

Additionaly, support for Promise 4350 controller was added (stex module).

To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:008

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
17 % CWE-399 Resource Management Errors
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10451
 
Oval ID: oval:org.mitre.oval:def:10451
Title: The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors.
Description: The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4133
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10494
 
Oval ID: oval:org.mitre.oval:def:10494
Title: The disconnect method in the Philips USB Webcam (pwc) driver in Linux kernel 2.6.x before 2.6.22.6 "relies on user space to close the device," which allows user-assisted local attackers to cause a denial of service (USB subsystem hang and CPU consumption in khubd) by not closing the device after the disconnect is invoked. NOTE: this rarely crosses privilege boundaries, unless the attacker can convince the victim to unplug the affected device.
Description: The disconnect method in the Philips USB Webcam (pwc) driver in Linux kernel 2.6.x before 2.6.22.6 "relies on user space to close the device," which allows user-assisted local attackers to cause a denial of service (USB subsystem hang and CPU consumption in khubd) by not closing the device after the disconnect is invoked. NOTE: this rarely crosses privilege boundaries, unless the attacker can convince the victim to unplug the affected device.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5093
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10596
 
Oval ID: oval:org.mitre.oval:def:10596
Title: Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an "off-by-two error."
Description: Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an "off-by-two error."
Family: unix Class: vulnerability
Reference(s): CVE-2007-4997
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17343
 
Oval ID: oval:org.mitre.oval:def:17343
Title: USN-518-1 -- linux-source-2.6.15/17/20 vulnerabilities
Description: Evan Teran discovered that the Linux kernel ptrace routines did not correctly handle certain requests robustly.
Family: unix Class: patch
Reference(s): USN-518-1
CVE-2007-3731
CVE-2007-3739
CVE-2007-3740
CVE-2007-4573
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): linux-source-2.6.15
linux-source-2.6.17
linux-source-2.6.20
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18091
 
Oval ID: oval:org.mitre.oval:def:18091
Title: DSA-1381-2 linux-2.6
Description: Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1381-2
CVE-2006-5755
CVE-2007-4133
CVE-2007-4573
CVE-2007-5093
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21705
 
Oval ID: oval:org.mitre.oval:def:21705
Title: ELSA-2007:0936: kernel security update (Important)
Description: The IA32 system call emulation functionality in Linux kernel 2.4.x and 2.6.x before 2.6.22.7, when running on the x86_64 architecture, does not zero extend the eax register after the 32bit entry path to ptrace is used, which might allow local users to gain privileges by triggering an out-of-bounds access to the system call table using the %RAX register.
Family: unix Class: patch
Reference(s): ELSA-2007:0936-01
CVE-2007-4573
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6514
 
Oval ID: oval:org.mitre.oval:def:6514
Title: Linux Kernel ISDN_Net.C Local Buffer Overflow Vulnerability
Description: Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6063
Version: 1
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9735
 
Oval ID: oval:org.mitre.oval:def:9735
Title: The IA32 system call emulation functionality in Linux kernel 2.4.x and 2.6.x before 2.6.22.7, when running on the x86_64 architecture, does not zero extend the eax register after the 32bit entry path to ptrace is used, which might allow local users to gain privileges by triggering an out-of-bounds access to the system call table using the %RAX register.
Description: The IA32 system call emulation functionality in Linux kernel 2.4.x and 2.6.x before 2.6.22.7, when running on the x86_64 architecture, does not zero extend the eax register after the 32bit entry path to ptrace is used, which might allow local users to gain privileges by triggering an out-of-bounds access to the system call table using the %RAX register.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4573
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9846
 
Oval ID: oval:org.mitre.oval:def:9846
Title: Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.
Description: Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6063
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9868
 
Oval ID: oval:org.mitre.oval:def:9868
Title: The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.
Description: The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5500
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9953
 
Oval ID: oval:org.mitre.oval:def:9953
Title: The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.
Description: The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3740
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 933

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0001-01 centos2 i386
File : nvt/gb_CESA-2009_0001-01_kernel_centos2_i386.nasl
2010-12-09 Name : Mandriva Update for kernel MDVSA-2010:247 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_247.nasl
2010-10-19 Name : Mandriva Update for kernel MDVSA-2010:198 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_198.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:188 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_188.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5020541.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:112 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_112.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:105 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_105.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:044 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_044.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:232 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_232.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:226 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_226.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:195 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_195.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15/17/20 vulnerabilities USN-518-1
File : nvt/gb_ubuntu_USN_518_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-558-1
File : nvt/gb_ubuntu_USN_558_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-574-1
File : nvt/gb_ubuntu_USN_574_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-578-1
File : nvt/gb_ubuntu_USN_578_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0972-01
File : nvt/gb_RHSA-2008_0972-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0275-01
File : nvt/gb_RHSA-2008_0275-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0154-01
File : nvt/gb_RHSA-2008_0154-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0055-01
File : nvt/gb_RHSA-2008_0055-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2007:1104-01
File : nvt/gb_RHSA-2007_1104-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0973-03
File : nvt/gb_RHSA-2008_0973-03_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2007:0993-01
File : nvt/gb_RHSA-2007_0993-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 x86_64
File : nvt/gb_CESA-2008_0973_kernel_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2007:1104 centos4 i386
File : nvt/gb_CESA-2007_1104_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2007:1104 centos4 x86_64
File : nvt/gb_CESA-2007_1104_kernel_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0055 centos4 i386
File : nvt/gb_CESA-2008_0055_kernel_centos4_i386.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-759
File : nvt/gb_fedora_2007_759_kernel_fc6.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-3837
File : nvt/gb_fedora_2007_3837_kernel_fc8.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-3751
File : nvt/gb_fedora_2007_3751_kernel_fc7.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-2298
File : nvt/gb_fedora_2007_2298_kernel_fc7.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0055 centos4 x86_64
File : nvt/gb_CESA-2008_0055_kernel_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 i386
File : nvt/gb_CESA-2008_0972_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 x86_64
File : nvt/gb_CESA-2008_0972_kernel_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 i386
File : nvt/gb_CESA-2008_0973_kernel_centos3_i386.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0001-01 (kernel)
File : nvt/ovcesa2009_0001_01.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:064
File : nvt/gb_suse_2007_064.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:063
File : nvt/gb_suse_2007_063.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:053
File : nvt/gb_suse_2007_053.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:059
File : nvt/gb_suse_2007_059.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:032
File : nvt/gb_suse_2008_032.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:030
File : nvt/gb_suse_2008_030.nasl
2009-01-23 Name : SuSE Update for kernel-rt SUSE-SA:2008:013
File : nvt/gb_suse_2008_013.nasl
2009-01-13 Name : RedHat Security Advisory RHSA-2009:0001
File : nvt/RHSA_2009_0001.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2008:0787
File : nvt/RHSA_2008_0787.nasl
2008-03-11 Name : Debian Security Advisory DSA 1503-2 (kernel-source-2.4.27 (2.4.27-10sarge7))
File : nvt/deb_1503_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1503-1 (kernel-source-2.4.27 (2.4.27-10sarge6))
File : nvt/deb_1503_1.nasl
2008-02-28 Name : Debian Security Advisory DSA 1504-1 (kernel-source-2.6.8 (2.6.8-17sarge1))
File : nvt/deb_1504_1.nasl
2008-01-31 Name : Debian Security Advisory DSA 1428-1 (linux-2.6)
File : nvt/deb_1428_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1428-2 (linux-2.6)
File : nvt/deb_1428_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1436-1 (linux-2.6)
File : nvt/deb_1436_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1381-2 (linux-2.6)
File : nvt/deb_1381_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1381-1 (linux-2.6)
File : nvt/deb_1381_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1378-2 (linux-2.6)
File : nvt/deb_1378_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1378-1 (linux-2.6)
File : nvt/deb_1378_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40597 Linux Kernel CIFS Filesystem Process umask Local Privilege Escalation

39246 Linux Kernel wait_task_stopped Function Local DoS

39240 Linux Kernel isdn_net.c isdn_net_setcfg() Function Local Overflow

39239 Linux Kernel s/hugetlbfs/inode.c Multiple Function Local DoS

39236 Linux Kernel net/ieee80211/ieee80211_rx.c ieee80211_rx() Function Remote DoS

39233 Linux Kernel Philips USB Webcam (pwc) Driver Disconnect Method Local DoS

37287 Linux Kernel on x86_64 IA32 System Call Emulation %RAX Register Local Privile...

30506 Linux Kernel minix File System Malformed Stream minix_bmap Function Local DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-22 IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0021867

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2005.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0705.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0938.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0939.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0940.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0993.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0154.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0275.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0937.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0936.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070927_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071022_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071101_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071129_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071219_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080131_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080305_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081119_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4745.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5370.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4472.nasl - Type : ACT_GATHER_INFO
2010-12-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-247.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-198.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-188.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0705.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0275.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0940.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0154.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-105.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-112.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0939.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-232.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-044.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5375.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5336.nasl - Type : ACT_GATHER_INFO
2008-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0275.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0154.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1504.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1503.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-578-1.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-574-1.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4929.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4752.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1436.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1104.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1104.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-558-1.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4741.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4471.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3751.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1428.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-759.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4749.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3837.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0993.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4641.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-518-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2298.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0939.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-195.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0940.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4473.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4487.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4503.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0936.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0938.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0937.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0936.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1381.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1378.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0938.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0937.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-712.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0705.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0672.nasl - Type : ACT_GATHER_INFO