Executive Summary

Informations
Name MDVSA-2011:148 First vendor Publication 2011-10-11
Vendor Mandriva Last vendor Modification 2011-10-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in samba/cifs-utils:

smbfs in Samba 3.5.8 and earlier attempts to use (1) mount.cifs to append to the /etc/mtab file and (2) umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089 (CVE-2011-1678).

The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547 (CVE-2011-2724).

Additionally for Mandriva Linux 2010.2 the cifs-utils package has been upgraded to the 4.8.1 version that brings numerous additional fixes.

Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:148

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-20 Improper Input Validation
25 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13168
 
Oval ID: oval:org.mitre.oval:def:13168
Title: DSA-2004-1 samba -- several
Description: Two local vulnerabilities have been discovered in samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-3297 Ronald Volgers discovered that a race condition in mount.cifs allows local users to mount remote filesystems over arbitrary mount points. CVE-2010-0547 Jeff Layton discovered that missing input sanitising in mount.cifs allows denial of service by corrupting /etc/mtab. For the stable distribution, these problems have been fixed in version 2:3.2.5-4lenny9. For the unstable distribution, these problems have been fixed in version 2:3.4.5~dfsg-2. We recommend that you upgrade your samba packages.
Family: unix Class: patch
Reference(s): DSA-2004-1
CVE-2009-3297
CVE-2010-0547
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20507
 
Oval ID: oval:org.mitre.oval:def:20507
Title: VMware vSphere and vCOps updates to third party libraries
Description: The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated by writes from a process with a small RLIMIT_FSIZE value, a different vulnerability than CVE-2010-0296.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1089
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20631
 
Oval ID: oval:org.mitre.oval:def:20631
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: client/mount.cifs.c in mount.cifs in smbfs in Samba 3.4.5 and earlier does not verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0547
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20644
 
Oval ID: oval:org.mitre.oval:def:20644
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: smbfs in Samba 3.5.8 and earlier attempts to use (1) mount.cifs to append to the /etc/mtab file and (2) umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1678
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21294
 
Oval ID: oval:org.mitre.oval:def:21294
Title: USN-1226-2 -- cifs-utils vulnerabilities
Description: An attacker could trick cifs-utils into corrupting the system mtab file.
Family: unix Class: patch
Reference(s): USN-1226-2
CVE-2011-1678
CVE-2011-2724
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Product(s): cifs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21876
 
Oval ID: oval:org.mitre.oval:def:21876
Title: RHSA-2011:1220: samba3x security update (Moderate)
Description: The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
Family: unix Class: patch
Reference(s): RHSA-2011:1220-01
CESA-2011:1220
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22774
 
Oval ID: oval:org.mitre.oval:def:22774
Title: ELSA-2011:1220: samba3x security update (Moderate)
Description: The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
Family: unix Class: patch
Reference(s): ELSA-2011:1220-01
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 21
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25868
 
Oval ID: oval:org.mitre.oval:def:25868
Title: SUSE-SU-2013:1251-1 -- Security update for glibc
Description: This collective update for the GNU C library (glibc) provides the following fixes and enhancements: Security issues fixed: * Fix stack overflow in getaddrinfo with many results. (bnc#813121, CVE-2013-1914) * Fix a different stack overflow in getaddrinfo with many results. (bnc#828637) * Fix array overflow in floating point parser [bnc#775690] (CVE-2012-3480) * Fix strtod integer/buffer overflows [bnc#775690] (CVE-2012-3480) * Add patches for fix overflows in vfprintf. [bnc #770891, CVE-2012-3405, CVE-2012-3406] * Fix buffer overflow in glob. (bnc#691365) (CVE-2010-4756) * Flush stream in addmntent, to catch errors like reached file size limits. [bnc #676178, CVE-2011-1089] Bugs fixed: * Fix locking in _IO_cleanup. (bnc#796982) * Fix resolver when first query fails, but seconds succeeds. [bnc #767266]
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1251-1
CVE-2013-1914
CVE-2012-3480
CVE-2012-3405
CVE-2012-3406
CVE-2010-4756
CVE-2011-1089
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26787
 
Oval ID: oval:org.mitre.oval:def:26787
Title: RHSA-2011:1526 -- glibc security, bug fix, and enhancement update (Low)
Description: The glibc packages contain the standard C libraries used by multiple programs on the system. These packages contain the standard C and the standard math libraries. Without these two libraries, a Linux system cannot function properly. A flaw was found in the way the ldd utility identified dynamically linked libraries. If an attacker could trick a user into running ldd on a malicious binary, it could result in arbitrary code execution with the privileges of the user running ldd. (CVE-2009-5064) It was found that the glibc addmntent() function, used by various mount helper utilities, did not handle certain errors correctly when updating the mtab (mounted file systems table) file. If such utilities had the setuid bit set, a local attacker could use this flaw to corrupt the mtab file. (CVE-2011-1089) Red Hat would like to thank Dan Rosenberg for reporting the CVE-2011-1089 issue. This update also fixes several bugs and adds various enhancements. Documentation for these bug fixes and enhancements will be available shortly from the Technical Notes document, linked to in the References section. Users are advised to upgrade to these updated glibc packages, which contain backported patches to resolve these issues and add these enhancements.
Family: unix Class: patch
Reference(s): RHSA-2011:1526
CVE-2009-5064
CVE-2011-1089
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27406
 
Oval ID: oval:org.mitre.oval:def:27406
Title: DEPRECATED: ELSA-2011-1220 -- samba3x security update (moderate)
Description: [3.5.4-0.83.2] - Security Release, add fix for CVE-2011-2724 - related: #722555 [3.5.4-0.83.1] - Security Release, fixes CVE-2011-2694, CVE-2011-2522, CVE-2011-1678 - resolves: #722555
Family: unix Class: patch
Reference(s): ELSA-2011-1220
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28049
 
Oval ID: oval:org.mitre.oval:def:28049
Title: ELSA-2011-1526 -- glibc security, bug fix, and enhancement update (low)
Description: A flaw was found in the way the ldd utility identified dynamically linked libraries. If an attacker could trick a user into running ldd on a malicious binary, it could result in arbitrary code execution with the privileges of the user running ldd. (CVE-2009-5064) It was found that the glibc addmntent() function, used by various mount helper utilities, did not handle certain errors correctly when updating the mtab (mounted file systems table) file. If such utilities had the setuid bit set, a local attacker could use this flaw to corrupt the mtab file. (CVE-2011-1089)
Family: unix Class: patch
Reference(s): ELSA-2011-1526
CVE-2009-5064
CVE-2011-1089
Version: 3
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7515
 
Oval ID: oval:org.mitre.oval:def:7515
Title: DSA-2004 samba -- several vulnerabilities
Description: Two local vulnerabilities have been discovered in samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following problems: Ronald Volgers discovered that a race condition in mount.cifs allows local users to mount remote filesystems over arbitrary mount points. Jeff Layton discovered that missing input sanitising in mount.cifs allows denial of service by corrupting /etc/mtab.
Family: unix Class: patch
Reference(s): DSA-2004
CVE-2009-3297
CVE-2010-0547
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 105
Application 203

OpenVAS Exploits

Date Description
2012-12-27 Name : VMSA-2012-0018: VMware security updates for vCSA and ESXi
File : nvt/gb_VMSA-2012-0018.nasl
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-29 (mount-cifs)
File : nvt/glsa_201206_29.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2012-08-03 Name : Mandriva Update for util-linux MDVSA-2012:083 (util-linux)
File : nvt/gb_mandriva_MDVSA_2012_083.nasl
2012-08-03 Name : Mandriva Update for ncpfs MDVSA-2012:084 (ncpfs)
File : nvt/gb_mandriva_MDVSA_2012_084.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 x86_64
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for samba CESA-2011:1219 centos4 x86_64
File : nvt/gb_CESA-2011_1219_samba_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for samba3x CESA-2011:1220 centos5 x86_64
File : nvt/gb_CESA-2011_1220_samba3x_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0125 centos4
File : nvt/gb_CESA-2012_0125_glibc_centos4.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0126 centos5
File : nvt/gb_CESA-2012_0126_glibc_centos5.nasl
2012-07-09 Name : RedHat Update for glibc RHSA-2011:1526-03
File : nvt/gb_RHSA-2011_1526-03_glibc.nasl
2012-07-09 Name : RedHat Update for samba and cifs-utils RHSA-2011:1221-01
File : nvt/gb_RHSA-2011_1221-01_samba_and_cifs-utils.nasl
2012-03-19 Name : Fedora Update for cifs-utils FEDORA-2011-10028
File : nvt/gb_fedora_2011_10028_cifs-utils_fc16.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2012-03-12 Name : Ubuntu Update for eglibc USN-1396-1
File : nvt/gb_ubuntu_USN_1396_1.nasl
2012-02-21 Name : RedHat Update for glibc RHSA-2012:0125-01
File : nvt/gb_RHSA-2012_0125-01_glibc.nasl
2012-02-21 Name : RedHat Update for glibc RHSA-2012:0126-01
File : nvt/gb_RHSA-2012_0126-01_glibc.nasl
2011-11-28 Name : Mandriva Update for glibc MDVSA-2011:178 (glibc)
File : nvt/gb_mandriva_MDVSA_2011_178.nasl
2011-10-14 Name : Mandriva Update for samba MDVSA-2011:148 (samba)
File : nvt/gb_mandriva_MDVSA_2011_148.nasl
2011-10-13 Name : Samba 'etc/mtab' File Appending Local Denial of Service Vulnerability
File : nvt/gb_samba_49939.nasl
2011-10-10 Name : Ubuntu Update for samba USN-1226-1
File : nvt/gb_ubuntu_USN_1226_1.nasl
2011-10-10 Name : Ubuntu Update for cifs-utils USN-1226-2
File : nvt/gb_ubuntu_USN_1226_2.nasl
2011-09-23 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 i386
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_i386.nasl
2011-09-23 Name : CentOS Update for samba3x CESA-2011:1220 centos5 i386
File : nvt/gb_CESA-2011_1220_samba3x_centos5_i386.nasl
2011-09-07 Name : RedHat Update for samba3x RHSA-2011:1220-01
File : nvt/gb_RHSA-2011_1220-01_samba3x.nasl
2011-09-07 Name : RedHat Update for samba RHSA-2011:1219-01
File : nvt/gb_RHSA-2011_1219-01_samba.nasl
2011-09-07 Name : CentOS Update for samba CESA-2011:1219 centos4 i386
File : nvt/gb_CESA-2011_1219_samba_centos4_i386.nasl
2011-08-12 Name : Fedora Update for cifs-utils FEDORA-2011-9847
File : nvt/gb_fedora_2011_9847_cifs-utils_fc14.nasl
2011-08-12 Name : Fedora Update for cifs-utils FEDORA-2011-9831
File : nvt/gb_fedora_2011_9831_cifs-utils_fc15.nasl
2011-07-27 Name : Fedora Update for cifs-utils FEDORA-2011-9269
File : nvt/gb_fedora_2011_9269_cifs-utils_fc14.nasl
2010-05-17 Name : Mandriva Update for samba MDVSA-2010:090-1 (samba)
File : nvt/gb_mandriva_MDVSA_2010_090_1.nasl
2010-05-07 Name : Mandriva Update for samba MDVSA-2010:090 (samba)
File : nvt/gb_mandriva_MDVSA_2010_090.nasl
2010-03-16 Name : Debian Security Advisory DSA 2004-1 (samba)
File : nvt/deb_2004_1.nasl
2010-03-12 Name : Mandriva Update for openssh MDVA-2010:090 (openssh)
File : nvt/gb_mandriva_MDVA_2010_090.nasl
2010-02-22 Name : Samba 'client/mount.cifs.c' Remote Denial of Service Vulnerability
File : nvt/samba_38326.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74883 GNU C Library addmntent Function mtab Write RLIMIT_FSIZE Value Handling Local...

74872 Samba smbfs mount.cifs / umount.cifs RLIMIT_FSIZE Value Handling mtab Local C...

74871 Samba mount.cifs Tool Share / Directory Name Newline Injection mtab Corruptio...

62155 Samba smbfs mount.cifs client/mount.cifs.c Crafted String mtab Corruption Loc...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1251-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1488-1.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0023.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_ncpfs-110824.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_ncpfs-110824.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-01.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0126.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0125.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1221.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-048.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-8351.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-179.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120213_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_and_cifs_utils_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120213_glibc_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-29.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-084.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-083.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1396-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0126.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0125.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0126.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0125.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ncpfs-110824.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1526.nasl - Type : ACT_GATHER_INFO
2011-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-178.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-148.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1226-1.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1226-2.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1221.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10028.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9847.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9831.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9269.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6921.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-090.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12595.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6920.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-100312.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-100312.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cifs-mount-100315.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-100312.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2004.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:42:28
  • Multiple Updates
2013-04-19 13:21:54
  • Multiple Updates