Executive Summary

Summary
Title Updated kernel packages for Red Hat Enterprise Linux 3 Update 8
Informations
Name RHSA-2006:0437 First vendor Publication 2006-07-20
Vendor RedHat Last vendor Modification 2006-07-20
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages are now available as part of ongoing support and maintenance of Red Hat Enterprise Linux version 3. This is the eighth regular update.

This security advisory has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

This is the eighth regular kernel update to Red Hat Enterprise Linux 3.

New features introduced by this update include:

- addition of the adp94xx and dcdbas device drivers
- diskdump support on megaraid_sas, qlogic, and swap partitions
- support for new hardware via driver and SCSI white-list updates

There were many bug fixes in various parts of the kernel. The ongoing effort to resolve these problems has resulted in a marked improvement in the reliability and scalability of Red Hat Enterprise Linux 3.

There were numerous driver updates and security fixes (elaborated below). Other key areas affected by fixes in this update include the networking subsystem, the NFS and autofs4 file systems, the SCSI and USB subsystems, and architecture-specific handling affecting AMD Opteron and Intel EM64T processors.

The following device drivers have been added or upgraded to new versions:

adp94xx -------- 1.0.8 (new)
bnx2 ----------- 1.4.38
cciss ---------- 2.4.60.RH1
dcdbas --------- 5.6.0-1 (new)
e1000 ---------- 7.0.33-k2
emulex --------- 7.3.6
forcedeth ------ 0.30
ipmi ----------- 35.13
qlogic --------- 7.07.04b6
tg3 ------------ 3.52RH

The following security bugs were fixed in this update:

- a flaw in the USB devio handling of device removal that allowed a
local user to cause a denial of service (crash) (CVE-2005-3055,
moderate)

- a flaw in the exec() handling of multi-threaded tasks using ptrace()
that allowed a local user to cause a denial of service (hang of a
user process) (CVE-2005-3107, low)

- a difference in "sysretq" operation of EM64T (as opposed to Opteron)
processors that allowed a local user to cause a denial of service
(crash) upon return from certain system calls (CVE-2006-0741 and
CVE-2006-0744, important)

- a flaw in unaligned accesses handling on Intel Itanium processors
that allowed a local user to cause a denial of service (crash)
(CVE-2006-0742, important)

- an info leak on AMD-based x86 and x86_64 systems that allowed a local
user to retrieve the floating point exception state of a process
run by a different user (CVE-2006-1056, important)

- a flaw in IPv4 packet output handling that allowed a remote user to
bypass the zero IP ID countermeasure on systems with a disabled
firewall (CVE-2006-1242, low)

- a minor info leak in socket option handling in the network code
(CVE-2006-1343, low)

- a flaw in IPv4 netfilter handling for the unlikely use of SNMP NAT
processing that allowed a remote user to cause a denial of service
(crash) or potential memory corruption (CVE-2006-2444, moderate)

Note: The kernel-unsupported package contains various drivers and modules that are unsupported and therefore might contain security problems that have not been addressed.

All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum.

4. Solution:

Before applying this update, make sure that all previously released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

97000 - i8253 count too high! resetting... 102504 - cannot reboot on Dell 6450 with RHEL 3 102973 - i8253 count too high 103024 - "i8253 count too high! resetting.." ? 119457 - panics in generic_aio_complete_rw and unmap_kvec after __iodesc_free calls generic_aio_complete_read() 127689 - Reboot fails on Dell PowerEdge 6450 129477 - kernel panic in umount 131881 - clock_gettime() triggers audit kill from i386 binary on x86_64 132105 - autofs (automount) failover does not work 132994 - kernel oops when unplugging usb serial adapter using pl2303 and mct_u232 134555 - System hangs when rebooting Dell PE6450 134736 - kernel panic in md driver (md lacks proper locking of device lists) 142718 - [PATCH] [RHEL3] dpt_i2o modules in RHEL gets oops 146789 - Implement a better solution to the dma memory allocation done in the kernel 146954 - megaraid2 driver fails to recognize all LSI RAID adapters when there are more than 4 with >=4GB 149732 - Hang with radeon driver when DRM DRI actve 152630 - timer interrupt received twice on ATI chipset motherboard, clock runs at double speed 153954 - kernel panic when removing active USB serial converter used as serial console 154680 - Kernel panic on 8GB machines under stress running e1000 diagnostics 157667 - I/O Errors when swtiching Blade USB Media Tray 159862 - kernel oops with usbserial (minicom key pressed) 160600 - Accessing automounted directories can cause a process to hang forever 165246 - EHCI Host driver violates USB2.0 Specification leading to device failures. 167636 - Unable to unmount a local file system exported by NFS 167672 - GART error during bootup 167839 - kernel crashes with an Ooops 169261 - CVE-2005-3055 async usb devio oops 170261 - CVE-2005-3107 zap_threads DoS 171277 - MCE arg parsing broken on x86-64 174818 - [PATCH] bonding: don't drop non-VLAN traffic 175143 - sys_io_setup() can leak an mm reference on failure 175759 - Reboot of Dell 6450 fails 177451 - Kernel panic : Unable to handle kernel paging request at virtual address 6668c79a 177571 - [RHEL3] [RFE] forcedeth driver on xw9300 has minimal support for ethtool and mii-tool 178119 - [RHEL3] dump_stack() isn't implemented on x86_64 178131 - syslog-only netdump still tries to dump memory 178885 - bonding mode=6 + dhcp doesn't work correctly 179657 - Intermittently unable to mount NFS filesystem using autofs --ghost 180968 - Data corruption in ext3 FS when running hazard (corrupt inodes) 181815 - Phantom escalating load due to flawed rq->nr_uninterruptible increment 182961 - IBM x336, x260, and x460 requires acpi=noirq bootup option. 182996 - ST Tape Driver Bug!! 183881 - kernel/libc type mismatch on siginfo_t->si_band - breaks FAM on 64bit arches 185183 - Kernel BUG at pci_dma:43 encountered 185735 - BNX2 Patch in 2.4.21-40.EL kills "Network Device Support" config menu 186058 - CVE-2006-1242 Linux zero IP ID vulnerability? 186244 - CVE-2006-1343 Small information leak in SO_ORIGINAL_DST 186307 - RHEL3U7 fails installation using RSA(2). 186455 - Submission of a patch for non-sequential LUN mapping 186901 - make menuconfig crashes 187548 - IPMI startup race condition 187911 - CVE-2006-1056 FPU Information leak on i386/x86-64 on AMD CPUs 192633 - CVE-2006-2444 SNMP NAT netfilter memory corruption 196938 - [Beta RHEL3 U8 Regression] Processes hung while allocating stack using gdb

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2006-0437.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-20 Improper Input Validation
33 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10317
 
Oval ID: oval:org.mitre.oval:def:10317
Title: The ip_push_pending_frames function in Linux 2.4.x and 2.6.x before 2.6.16 increments the IP ID field when sending a RST after receiving unsolicited TCP SYN-ACK packets, which allows remote attackers to conduct an Idle Scan (nmap -sI) attack, which bypasses intended protections against such attacks.
Description: The ip_push_pending_frames function in Linux 2.4.x and 2.6.x before 2.6.16 increments the IP ID field when sending a RST after receiving unsolicited TCP SYN-ACK packets, which allows remote attackers to conduct an Idle Scan (nmap -sI) attack, which bypasses intended protections against such attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1242
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10518
 
Oval ID: oval:org.mitre.oval:def:10518
Title: Linux kernel before 2.6.15.5, when running on Intel processors, allows local users to cause a denial of service ("endless recursive fault") via unknown attack vectors related to a "bad elf entry address."
Description: Linux kernel before 2.6.15.5, when running on Intel processors, allows local users to cause a denial of service ("endless recursive fault") via unknown attack vectors related to a "bad elf entry address."
Family: unix Class: vulnerability
Reference(s): CVE-2006-0741
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10742
 
Oval ID: oval:org.mitre.oval:def:10742
Title: The die_if_kernel function in arch/ia64/kernel/unaligned.c in Linux kernel 2.6.x before 2.6.15.6, possibly when compiled with certain versions of gcc, has the "noreturn" attribute set, which allows local users to cause a denial of service by causing user faults on Itanium systems.
Description: The die_if_kernel function in arch/ia64/kernel/unaligned.c in Linux kernel 2.6.x before 2.6.15.6, possibly when compiled with certain versions of gcc, has the "noreturn" attribute set, which allows local users to cause a denial of service by causing user faults on Itanium systems.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0742
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10875
 
Oval ID: oval:org.mitre.oval:def:10875
Title: net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory.
Description: net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1343
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11318
 
Oval ID: oval:org.mitre.oval:def:11318
Title: The snmp_trap_decode function in the SNMP NAT helper for Linux kernel before 2.6.16.18 allows remote attackers to cause a denial of service (crash) via unspecified remote attack vectors that cause failures in snmp_trap_decode that trigger (1) frees of random memory or (2) frees of previously-freed memory (double-free) by snmp_trap_decode as well as its calling function, as demonstrated via certain test cases of the PROTOS SNMP test suite.
Description: The snmp_trap_decode function in the SNMP NAT helper for Linux kernel before 2.6.16.18 allows remote attackers to cause a denial of service (crash) via unspecified remote attack vectors that cause failures in snmp_trap_decode that trigger (1) frees of random memory or (2) frees of previously-freed memory (double-free) by snmp_trap_decode as well as its calling function, as demonstrated via certain test cases of the PROTOS SNMP test suite.
Family: unix Class: vulnerability
Reference(s): CVE-2006-2444
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11473
 
Oval ID: oval:org.mitre.oval:def:11473
Title: fs/exec.c in Linux 2.6, when one thread is tracing another thread that shares the same memory map, might allow local users to cause a denial of service (deadlock) by forcing a core dump when the traced thread is in the TASK_TRACED state.
Description: fs/exec.c in Linux 2.6, when one thread is tracing another thread that shares the same memory map, might allow local users to cause a denial of service (deadlock) by forcing a core dump when the traced thread is in the TASK_TRACED state.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3107
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9472
 
Oval ID: oval:org.mitre.oval:def:9472
Title: Linux kernel 2.6.8 to 2.6.14-rc2 allows local users to cause a denial of service (kernel OOPS) via a userspace process that issues a USB Request Block (URB) to a USB device and terminates before the URB is finished, which leads to a stale pointer reference.
Description: Linux kernel 2.6.8 to 2.6.14-rc2 allows local users to cause a denial of service (kernel OOPS) via a userspace process that issues a USB Request Block (URB) to a USB device and terminates before the URB is finished, which leads to a stale pointer reference.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3055
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9732
 
Oval ID: oval:org.mitre.oval:def:9732
Title: Linux kernel before 2.6.16.5 does not properly handle uncanonical return addresses on Intel EM64T CPUs, which reports an exception in the SYSRET instead of the next instruction, which causes the kernel exception handler to run on the user stack with the wrong GS.
Description: Linux kernel before 2.6.16.5 does not properly handle uncanonical return addresses on Intel EM64T CPUs, which reports an exception in the SYSRET instead of the next instruction, which causes the kernel exception handler to run on the user stack with the wrong GS.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0744
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9995
 
Oval ID: oval:org.mitre.oval:def:9995
Title: The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processers in a security-relevant fashion that was not addressed by the kernels.
Description: The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processers in a security-relevant fashion that was not addressed by the kernels.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1056
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 725

ExploitDB Exploits

id Description
2006-06-05 Linux Kernel < 2.6.16.18 - (Netfilter NAT SNMP Module) Remote DoS Exploit

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2010:0610 centos5 i386
File : nvt/gb_CESA-2010_0610_kernel_centos5_i386.nasl
2010-08-13 Name : RedHat Update for kernel RHSA-2010:0610-01
File : nvt/gb_RHSA-2010_0610-01_kernel.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5015723.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5020521.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:14.fpu.asc)
File : nvt/freebsdsa_fpu.nasl
2008-01-17 Name : Debian Security Advisory DSA 1017-1 (kernel-source-2.6.8)
File : nvt/deb_1017_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1097-1 (kernel-source-2.4.27)
File : nvt/deb_1097_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1103-1 (kernel-source-2.6.8)
File : nvt/deb_1103_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1183-1 (kernel-source-2.4.27)
File : nvt/deb_1183_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1184-1 (kernel-source-2.6.8)
File : nvt/deb_1184_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1184-2 (kernel-source-2.6.8)
File : nvt/deb_1184_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 922-1 (kernel-source-2.4.27)
File : nvt/deb_922_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29841 Linux Kernel net/ipv4/netfilter/ IPv4 Socket Name Return Arbitrary Memory Dis...

The Linux kernel contains a flaw that may lead to local memory disclosure. The issue is due to net/ipv4/netfilter/ip_conntrack_core.c, net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c and net/ipv4/af_inet.c not properly clearing the 'sockaddr_in.sin_zero' struct. The resulting 6 byte leak to userspace occurs when returning IPv4 socket names from getsockopt(), getpeername(), accept() and getsockname() functions. This could allow a local attacker to possibly obtain sensitive information.
25750 Linux Kernel SNMP NAT Helper snmp_trap_decode() Function DoS

The Linux kernel contains a flaw that may allow a remote denial of service. The issue is triggered when the 'ip_nat_snmp_basic' module is loaded and NAT is performed on ports 161 or 162. The 'snmp_trap_decode()' function is the cause for potential multiple freeing of memory, which will result in memory corruption and hence loss of availability for the platform.
24807 Linux Kernel x87 Register Information Disclosure

The Linux kernel contains a flaw that may lead to an unauthorized information disclosure. The issue is triggered because the Floating Point Units (FPUs) of the affected processor types do not save and restore the FOP, FID and FPD registers when certain instructions are executed. As a result, Linux does not clear these registers either. When a context switch occurs, a user can potentially read these uncleared registers which could disclose floating point information, resulting in a loss of confidentiality.
24746 FreeBSD FPU x87 Register Information Disclosure

FreeBSD contains a flaw that may lead to an unauthorized information disclosure. The issue is triggered because the Floating Point Units (FPUs) of the affected processor types do not save and restore the FOP, FID and FPD registers when certain instructions are executed. As a result, FreeBSD does not clear these registers either. When a context switch occurs, a user can potentially read these uncleared registers which could disclose floating point information, resulting in a loss of confidentiality.
24639 Linux Kernel on Intel EM64T SYSRET Local DoS

The Linux Kernel contains a flaw that may allow a local denial of service. The issue is triggered when control is returned using SYSRET. The way Intel EM64T handles exceptions with uncanonical addresses might cause a Denial of Service, and will result in loss of availability for the platform.
24137 Linux Kernel Crafted Zero IP ID DF Packet Countermeasure Bypass

24071 Linux Kernel IPv4 sockaddr_in.sin_zero Local Information Disclosure

23660 Linux Kernel die_if_kernel() Function Unspecified Return Issue

The Linux kernel contains a flaw that may allow a local denial of service. The issue is triggered because the 'die_if_kernel()' function is labeled with the 'noreturn' attribute. On Intel ia64 systems, this can lead to a kernel panic when user faults are caused, which will result in loss of availability for the platform.
23607 Linux Kernel binfmt_elf.c Malformed elf Entry Address Local DoS

The Linux kernel contains a flaw that may allow a local denial of service. The issue is triggered because the code in binfmt_elf.c fails to properly validate the entry address of ELF executables. With a crafted ELF binary, the kernel can be forced to enter an inifite loop, which will result in loss of availability for the platform. Note that the issue is only present on non-AMD x86_64 systems.
19929 Linux Kernel Traced Thread Common Memory Map Local DoS

19702 Linux Kernel USB Malformed URB Local DoS

Snort® IPS/IDS

Date Description
2014-01-10 Linux Kernel SNMP Netfilter Memory Corruption attempt
RuleID : 17738 - Revision : 8 - Type : SERVER-OTHER
2014-01-10 Linux Kernel snmp nat netfilter memory corruption attempt
RuleID : 13773 - Revision : 8 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0020.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0021.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0042.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0043.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0617.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-219-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-302-1.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1103.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1183.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1184.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-922.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1097.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1017.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0617.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0575.nasl - Type : ACT_GATHER_INFO
2006-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0617.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0575.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0437.nasl - Type : ACT_GATHER_INFO
2006-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0437.nasl - Type : ACT_GATHER_INFO
2006-07-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-123.nasl - Type : ACT_GATHER_INFO
2006-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0579.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-420.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0493.nasl - Type : ACT_GATHER_INFO
2006-05-27 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-087.nasl - Type : ACT_GATHER_INFO
2006-05-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0493.nasl - Type : ACT_GATHER_INFO
2006-05-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-086.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-281-1.nasl - Type : ACT_GATHER_INFO
2006-04-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-421.nasl - Type : ACT_GATHER_INFO
2006-04-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-423.nasl - Type : ACT_GATHER_INFO
2006-03-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-059.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-263-1.nasl - Type : ACT_GATHER_INFO
2006-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-131.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-235.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-219.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-199-1.nasl - Type : ACT_GATHER_INFO
2005-12-08 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_067.nasl - Type : ACT_GATHER_INFO
2005-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-420.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:01
  • Multiple Updates