Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title kernel security and bug fix update
Informations
Name RHSA-2008:0885 First vendor Publication 2008-09-24
Vendor RedHat Last vendor Modification 2008-09-24
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security fixes:

* a missing capability check was found in the Linux kernel do_change_type routine. This could allow a local unprivileged user to gain privileged access or cause a denial of service. (CVE-2008-2931, Important)

* a flaw was found in the Linux kernel Direct-IO implementation. This could allow a local unprivileged user to cause a denial of service. (CVE-2007-6716, Important)

* Tobias Klein reported a missing check in the Linux kernel Open Sound System (OSS) implementation. This deficiency could lead to a possible information leak. (CVE-2008-3272, Moderate)

* a deficiency was found in the Linux kernel virtual filesystem (VFS) implementation. This could allow a local unprivileged user to attempt file creation within deleted directories, possibly causing a denial of service. (CVE-2008-3275, Moderate)

* a flaw was found in the Linux kernel tmpfs implementation. This could allow a local unprivileged user to read sensitive information from the kernel. (CVE-2007-6417, Moderate)

Bug fixes:

* when copying a small IPoIB packet from the original skb it was received in to a new, smaller skb, all fields in the new skb were not initialized. This may have caused a kernel oops.

* previously, data may have been written beyond the end of an array, causing memory corruption on certain systems, resulting in hypervisor crashes during context switching.

* a kernel crash may have occurred on heavily-used Samba servers after 24 to 48 hours of use.

* under heavy memory pressure, pages may have been swapped out from under the SGI Altix XPMEM driver, causing silent data corruption in the kernel.

* the ixgbe driver is untested, but support was advertised for the Intel 82598 network card. If this card was present when the ixgbe driver was loaded, a NULL pointer dereference and a panic occurred.

* on certain systems, if multiple InfiniBand queue pairs simultaneously fell into an error state, an overrun may have occurred, stopping traffic.

* with bridging, when forward delay was set to zero, setting an interface to the forwarding state was delayed by one or possibly two timers, depending on whether STP was enabled. This may have caused long delays in moving an interface to the forwarding state. This issue caused packet loss when migrating virtual machines, preventing them from being migrated without interrupting applications.

* on certain multinode systems, IPMI device nodes were created in reverse order of where they physically resided.

* process hangs may have occurred while accessing application data files via asynchronous direct I/O system calls.

* on systems with heavy lock traffic, a possible deadlock may have caused anything requiring locks over NFS to stop, or be very slow. Errors such as "lockd: server [IP] not responding, timed out" were logged on client systems.

* unexpected removals of USB devices may have caused a NULL pointer dereference in kobject_get_path.

* on Itanium-based systems, repeatedly creating and destroying Windows guests may have caused Dom0 to crash, due to the "XENMEM_add_to_physmap" hypercall, used by para-virtualized drivers on HVM, being SMP-unsafe.

* when using an MD software RAID, crashes may have occurred when devices were removed or changed while being iterated through. Correct locking is now used.

* break requests had no effect when using "Serial Over Lan" with the Intel 82571 network card. This issue may have caused log in problems.

* on Itanium-based systems, module_free() referred the first parameter before checking it was valid. This may have caused a kernel panic when exiting SystemTap.

Red Hat Enterprise Linux 5 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

426081 - CVE-2007-6417 tmpfs: restore missing clear_highpage (kernels from 2.6.11 up) 447913 - LTC43854-trap 700 Program check on uli05, pc: c000000000323910: .skb_under_panic+0x50/0x68 [rhel-5.2.z] 454388 - CVE-2008-2931 kernel: missing check before setting mount propagation 455768 - Guest OS install causes host machine to crash 456235 - [RHEL5] Kernel panic triggered by smbd 456946 - Silent memory corruption with xpmem 457484 - ixgbe panics system when installing RHEL 5.2 with 82598AT (copper 10 gig) adapter 457858 - CVE-2008-3275 Linux kernel local filesystem DoS 457995 - CVE-2008-3272 kernel snd_seq_oss_synth_make_info leak 458779 - LTC44570-Event Queue overflow on eHCA adapters 458783 - lost packets when live migrating 459071 - LTC41679-IPMI device nodes created in reverse order on multinode systems 459082 - process hangs in async direct IO / possible race between dio_bio_end_aio() and dio_await_one() ? 459083 - deadlock when lockd tries to take f_sema that it already has 459776 - [Stratus 5.2.z bug] kernel NULL pointer dereference in kobject_get_path 459780 - [IA64] Fix SMP-unsafe with XENMEM_add_to_physmap on HVM 460128 - [NEC/Stratus 5.2.z bug] various crashes in md - rdev removed in the middle of ITERATE_RDEV 460509 - SysRq handling issue in serial driver 460639 - kprobes remove causing kernel panic on ia64 with 2.6.18-92.1.10.el5 kernel 461082 - CVE-2007-6716 kernel: dio: zero struct dio with kzalloc instead of manually

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0885.html

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-200 Information Exposure
20 % CWE-399 Resource Management Errors
20 % CWE-269 Improper Privilege Management
20 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10053
 
Oval ID: oval:org.mitre.oval:def:10053
Title: fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test.
Description: fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6716
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10437
 
Oval ID: oval:org.mitre.oval:def:10437
Title: The do_change_type function in fs/namespace.c in the Linux kernel before 2.6.22 does not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a mountpoint.
Description: The do_change_type function in fs/namespace.c in the Linux kernel before 2.6.22 does not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a mountpoint.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2931
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10744
 
Oval ID: oval:org.mitre.oval:def:10744
Title: The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service ("overflow" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.
Description: The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service ("overflow" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3275
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11182
 
Oval ID: oval:org.mitre.oval:def:11182
Title: The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.
Description: The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3272
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18465
 
Oval ID: oval:org.mitre.oval:def:18465
Title: DSA-1630-1 fai-kernels linux-2.6 user-mode-linux - several vulnerabilities
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1630-1
CVE-2007-6282
CVE-2008-0598
CVE-2008-2729
CVE-2008-2812
CVE-2008-2826
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
Version: 9
Platform(s): Debian GNU/Linux 4.0
Product(s): fai-kernels
user-mode-linux
linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20546
 
Oval ID: oval:org.mitre.oval:def:20546
Title: DSA-1436-1 linux-2.6 fai-kernels user-mode-linux - several vulnerabilities
Description: Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1436-1
CVE-2006-6058
CVE-2007-5966
CVE-2007-6063
CVE-2007-6206
CVE-2007-6417
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
fai-kernels
user-mode-linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22656
 
Oval ID: oval:org.mitre.oval:def:22656
Title: ELSA-2008:0885: kernel security and bug fix update (Important)
Description: The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service ("overflow" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.
Family: unix Class: patch
Reference(s): ELSA-2008:0885-01
CVE-2008-2931
CVE-2008-3275
CVE-2007-6417
CVE-2007-6716
CVE-2008-3272
Version: 25
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29129
 
Oval ID: oval:org.mitre.oval:def:29129
Title: RHSA-2008:0885 -- kernel security and bug fix update (Important)
Description: Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system.
Family: unix Class: patch
Reference(s): RHSA-2008:0885
CESA-2008:0885-CentOS 5
CVE-2007-6417
CVE-2007-6716
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6551
 
Oval ID: oval:org.mitre.oval:def:6551
Title: Linux Kernel UBIFS Orphan Inode Local Denial of Service Vulnerability
Description: The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service ("overflow" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3275
Version: 1
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8183
 
Oval ID: oval:org.mitre.oval:def:8183
Title: DSA-1630 linux-2.6 -- denial of service/information leak
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution. The Common Vulnerabilities and Exposures project identifies the following problems: Dirk Nehring discovered a vulnerability in the IPsec code that allows remote users to cause a denial of service by sending a specially crafted ESP packet. Tavis Ormandy discovered a vulnerability that allows local users to access uninitialised kernel memory, possibly leaking sensitive data. This issue is specific to the amd64-flavour kernel images. Andi Kleen discovered an issue where uninitialised kernel memory was being leaked to userspace during an exception. This issue may allow local users to gain access to sensitive data. Only the amd64-flavour Debian kernel images are affected. Alan Cox discovered an issue in multiple tty drivers that allows local users to trigger a denial of service (NULL pointer dereference) and possibly obtain elevated privileges. Gabriel Campana discovered an integer overflow in the sctp code that can be exploited by local users to cause a denial of service. Miklos Szeredi reported a missing privilege check in the do_change_type() function. This allows local, unprivileged users to change the properties of mount points. Tobias Klein reported a locally exploitable data leak in the snd_seq_oss_synth_make_info() function. This may allow local users to gain access to sensitive information. Zoltan Sogor discovered a coding error in the VFS that allows local users to exploit a kernel memory leak resulting in a denial of service.
Family: unix Class: patch
Reference(s): DSA-1630
CVE-2007-6282
CVE-2008-0598
CVE-2008-2729
CVE-2008-2812
CVE-2008-2826
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8920
 
Oval ID: oval:org.mitre.oval:def:8920
Title: The shmem_getpage function (mm/shmem.c) in Linux kernel 2.6.11 through 2.6.23 does not properly clear allocated memory in some rare circumstances related to tmpfs, which might allow local users to read sensitive kernel data or cause a denial of service (crash).
Description: The shmem_getpage function (mm/shmem.c) in Linux kernel 2.6.11 through 2.6.23 does not properly clear allocated memory in some rare circumstances related to tmpfs, which might allow local users to read sensitive kernel data or cause a denial of service (crash).
Family: unix Class: vulnerability
Reference(s): CVE-2007-6417
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 1
Os 1025
Os 1
Os 2
Os 2
Os 4
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0014 centos4 i386
File : nvt/gb_CESA-2009_0014_kernel_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:0001-01 centos2 i386
File : nvt/gb_CESA-2009_0001-01_kernel_centos2_i386.nasl
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2009-10-13 Name : SLES10: Security update for Linux Kernel (x86)
File : nvt/sles10_kernel7.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel6.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel3.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5036146.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:112 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_112.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-659-1
File : nvt/gb_ubuntu_USN_659_1.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-637-1
File : nvt/gb_ubuntu_USN_637_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-578-1
File : nvt/gb_ubuntu_USN_578_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-574-1
File : nvt/gb_ubuntu_USN_574_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0885-01
File : nvt/gb_RHSA-2008_0885-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0972-01
File : nvt/gb_RHSA-2008_0972-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0973-03
File : nvt/gb_RHSA-2008_0973-03_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 i386
File : nvt/gb_CESA-2008_0972_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 x86_64
File : nvt/gb_CESA-2008_0972_kernel_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 i386
File : nvt/gb_CESA-2008_0973_kernel_centos3_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 x86_64
File : nvt/gb_CESA-2008_0973_kernel_centos3_x86_64.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0001-01 (kernel)
File : nvt/ovcesa2009_0001_01.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:044
File : nvt/gb_suse_2008_044.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:056
File : nvt/gb_suse_2008_056.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:052
File : nvt/gb_suse_2008_052.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:051
File : nvt/gb_suse_2008_051.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:048
File : nvt/gb_suse_2008_048.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:047
File : nvt/gb_suse_2008_047.nasl
2009-01-20 Name : CentOS Security Advisory CESA-2009:0014 (kernel)
File : nvt/ovcesa2009_0014.nasl
2009-01-20 Name : RedHat Security Advisory RHSA-2009:0014
File : nvt/RHSA_2009_0014.nasl
2009-01-13 Name : RedHat Security Advisory RHSA-2009:0001
File : nvt/RHSA_2009_0001.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2008:0787
File : nvt/RHSA_2008_0787.nasl
2008-11-01 Name : Debian Security Advisory DSA 1653-1 (linux-2.6)
File : nvt/deb_1653_1.nasl
2008-09-17 Name : Debian Security Advisory DSA 1636-1 (linux-2.6.24)
File : nvt/deb_1636_1.nasl
2008-09-04 Name : Debian Security Advisory DSA 1630-1 (linux-2.6)
File : nvt/deb_1630_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1436-1 (linux-2.6)
File : nvt/deb_1436_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48466 Linux Kernel dio Subsystem fs/direct-io.c Local DoS

47788 Linux Kernel VFS fs/namei.c Multiple Function Local DoS

47362 Linux Kernel snd_seq_oss_synth_make_info() Function Local Information Disclosure

47001 Linux Kernel fs/namespace.c do_change_type Function Mountpoint Manipulation L...

44120 Linux Kernel mm/shmem.c shmem_getpage Function Arbitrary Memory Disclosure

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-22 IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0021867

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2006.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0885.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080924_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081119_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090114_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5667.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5608.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5735.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5477.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4938.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0885.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5668.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5473.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-080822.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-659-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-112.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5734.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5751.nasl - Type : ACT_GATHER_INFO
2008-10-21 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5700.nasl - Type : ACT_GATHER_INFO
2008-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1653.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5566.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0885.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1636.nasl - Type : ACT_GATHER_INFO
2008-08-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-637-1.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1630.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-578-1.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4970.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4935.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-574-1.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4929.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4941.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4943.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1436.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:57
  • Multiple Updates