Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title samba and cifs-utils security and bug fix update
Informations
Name RHSA-2011:1221 First vendor Publication 2011-08-29
Vendor RedHat Last vendor Modification 2011-08-29
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated samba and cifs-utils packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and other information. The cifs-utils package contains utilities for mounting and managing CIFS (Common Internet File System) shares.

A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user's SWAT session. (CVE-2011-2694)

It was found that SWAT web pages did not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially-crafted URL, the attacker could perform Samba configuration changes with the privileges of the logged in user. (CVE-2011-2522)

It was found that the fix for CVE-2010-0547, provided in the cifs-utils package included in the GA release of Red Hat Enterprise Linux 6, was incomplete. The mount.cifs tool did not properly handle share or directory names containing a newline character, allowing a local attacker to corrupt the mtab (mounted file systems table) file via a specially-crafted CIFS share mount request, if mount.cifs had the setuid bit set. (CVE-2011-2724)

It was found that the mount.cifs tool did not handle certain errors correctly when updating the mtab file. If mount.cifs had the setuid bit set, a local attacker could corrupt the mtab file by setting a small file size limit before running mount.cifs. (CVE-2011-1678)

Note: mount.cifs from the cifs-utils package distributed by Red Hat does not have the setuid bit set. We recommend that administrators do not manually set the setuid bit for mount.cifs.

Red Hat would like to thank the Samba project for reporting CVE-2011-2694 and CVE-2011-2522, and Dan Rosenberg for reporting CVE-2011-1678. Upstream acknowledges Nobuhiro Tsuji of NTT DATA Security Corporation as the original reporter of CVE-2011-2694, and Yoshihiro Ishikawa of LAC Co., Ltd. as the original reporter of CVE-2011-2522.

This update also fixes the following bug:

* If plain text passwords were used ("encrypt passwords = no" in "/etc/samba/smb.conf"), Samba clients running the Windows XP or Windows Server 2003 operating system may not have been able to access Samba shares after installing the Microsoft Security Bulletin MS11-043. This update corrects this issue, allowing such clients to use plain text passwords to access Samba shares. (BZ#728517)

Users of samba and cifs-utils are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing this update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

695925 - CVE-2011-1678 samba/cifs-utils: mount.cifs and umount.cifs fail to anticipate RLIMIT_FSIZE 721348 - CVE-2011-2522 samba (SWAT): Absent CSRF protection in various Samba web configuration formulars 722537 - CVE-2011-2694 samba (SWAT): XSS flaw in Change Password page 726691 - CVE-2011-2724 samba, cifs-utils: mount.cifs incorrect fix for CVE-2010-0547 728517 - Windows security patch KB2536276 prevents access to samba shares

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1221.html

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-20 Improper Input Validation
20 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
20 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13168
 
Oval ID: oval:org.mitre.oval:def:13168
Title: DSA-2004-1 samba -- several
Description: Two local vulnerabilities have been discovered in samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-3297 Ronald Volgers discovered that a race condition in mount.cifs allows local users to mount remote filesystems over arbitrary mount points. CVE-2010-0547 Jeff Layton discovered that missing input sanitising in mount.cifs allows denial of service by corrupting /etc/mtab. For the stable distribution, these problems have been fixed in version 2:3.2.5-4lenny9. For the unstable distribution, these problems have been fixed in version 2:3.4.5~dfsg-2. We recommend that you upgrade your samba packages.
Family: unix Class: patch
Reference(s): DSA-2004-1
CVE-2009-3297
CVE-2010-0547
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13386
 
Oval ID: oval:org.mitre.oval:def:13386
Title: USN-1182-1 -- samba vulnerabilities
Description: samba: SMB/CIFS file, print, and login server for Unix An attacker could use a malicious URL to reconfigure Samba or steal information.
Family: unix Class: patch
Reference(s): USN-1182-1
CVE-2011-2522
CVE-2011-2694
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15137
 
Oval ID: oval:org.mitre.oval:def:15137
Title: DSA-2290-1 samba -- cross-site scripting
Description: The Samba Web Administration Tool contains several cross-site request forgery vulnerabilities and a cross-site scripting vulnerability .
Family: unix Class: patch
Reference(s): DSA-2290-1
CVE-2011-2522
CVE-2011-2694
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19662
 
Oval ID: oval:org.mitre.oval:def:19662
Title: CIFS Server (Samba), Remote Cross Site Request Forgery (CSRF), Denial of Service (DoS)
Description: Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) remove printers, (7) add user accounts, or (8) remove user accounts, as demonstrated by certain start, stop, and restart parameters to the status program.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2522
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20406
 
Oval ID: oval:org.mitre.oval:def:20406
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Password page).
Family: unix Class: vulnerability
Reference(s): CVE-2011-2694
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20619
 
Oval ID: oval:org.mitre.oval:def:20619
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) remove printers, (7) add user accounts, or (8) remove user accounts, as demonstrated by certain start, stop, and restart parameters to the status program.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2522
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20631
 
Oval ID: oval:org.mitre.oval:def:20631
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: client/mount.cifs.c in mount.cifs in smbfs in Samba 3.4.5 and earlier does not verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0547
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20644
 
Oval ID: oval:org.mitre.oval:def:20644
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: smbfs in Samba 3.5.8 and earlier attempts to use (1) mount.cifs to append to the /etc/mtab file and (2) umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1678
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21294
 
Oval ID: oval:org.mitre.oval:def:21294
Title: USN-1226-2 -- cifs-utils vulnerabilities
Description: An attacker could trick cifs-utils into corrupting the system mtab file.
Family: unix Class: patch
Reference(s): USN-1226-2
CVE-2011-1678
CVE-2011-2724
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Product(s): cifs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21876
 
Oval ID: oval:org.mitre.oval:def:21876
Title: RHSA-2011:1220: samba3x security update (Moderate)
Description: The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
Family: unix Class: patch
Reference(s): RHSA-2011:1220-01
CESA-2011:1220
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22774
 
Oval ID: oval:org.mitre.oval:def:22774
Title: ELSA-2011:1220: samba3x security update (Moderate)
Description: The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
Family: unix Class: patch
Reference(s): ELSA-2011:1220-01
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 21
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27406
 
Oval ID: oval:org.mitre.oval:def:27406
Title: DEPRECATED: ELSA-2011-1220 -- samba3x security update (moderate)
Description: [3.5.4-0.83.2] - Security Release, add fix for CVE-2011-2724 - related: #722555 [3.5.4-0.83.1] - Security Release, fixes CVE-2011-2694, CVE-2011-2522, CVE-2011-1678 - resolves: #722555
Family: unix Class: patch
Reference(s): ELSA-2011-1220
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7515
 
Oval ID: oval:org.mitre.oval:def:7515
Title: DSA-2004 samba -- several vulnerabilities
Description: Two local vulnerabilities have been discovered in samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following problems: Ronald Volgers discovered that a race condition in mount.cifs allows local users to mount remote filesystems over arbitrary mount points. Jeff Layton discovered that missing input sanitising in mount.cifs allows denial of service by corrupting /etc/mtab.
Family: unix Class: patch
Reference(s): DSA-2004
CVE-2009-3297
CVE-2010-0547
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 203
Os 4
Os 3

ExploitDB Exploits

id Description
2011-07-27 SWAT Samba Web Administration Tool Cross-Site Request Forgery PoC

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-210-03 samba
File : nvt/esoft_slk_ssa_2011_210_03.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-29 (mount-cifs)
File : nvt/glsa_201206_29.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2012-07-30 Name : CentOS Update for samba3x CESA-2011:1220 centos5 x86_64
File : nvt/gb_CESA-2011_1220_samba3x_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for samba CESA-2011:1219 centos4 x86_64
File : nvt/gb_CESA-2011_1219_samba_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 x86_64
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for samba and cifs-utils RHSA-2011:1221-01
File : nvt/gb_RHSA-2011_1221-01_samba_and_cifs-utils.nasl
2012-05-04 Name : Fedora Update for samba FEDORA-2012-6999
File : nvt/gb_fedora_2012_6999_samba_fc15.nasl
2012-04-23 Name : Fedora Update for samba FEDORA-2012-5805
File : nvt/gb_fedora_2012_5805_samba_fc15.nasl
2012-03-19 Name : Fedora Update for cifs-utils FEDORA-2011-10028
File : nvt/gb_fedora_2011_10028_cifs-utils_fc16.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-10-14 Name : Mandriva Update for samba MDVSA-2011:148 (samba)
File : nvt/gb_mandriva_MDVSA_2011_148.nasl
2011-10-13 Name : Samba 'etc/mtab' File Appending Local Denial of Service Vulnerability
File : nvt/gb_samba_49939.nasl
2011-10-10 Name : Ubuntu Update for samba USN-1226-1
File : nvt/gb_ubuntu_USN_1226_1.nasl
2011-10-10 Name : Ubuntu Update for cifs-utils USN-1226-2
File : nvt/gb_ubuntu_USN_1226_2.nasl
2011-09-23 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 i386
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_i386.nasl
2011-09-23 Name : CentOS Update for samba3x CESA-2011:1220 centos5 i386
File : nvt/gb_CESA-2011_1220_samba3x_centos5_i386.nasl
2011-09-21 Name : Debian Security Advisory DSA 2290-1 (samba)
File : nvt/deb_2290_1.nasl
2011-09-21 Name : FreeBSD Ports: samba34
File : nvt/freebsd_samba340.nasl
2011-09-07 Name : RedHat Update for samba3x RHSA-2011:1220-01
File : nvt/gb_RHSA-2011_1220-01_samba3x.nasl
2011-09-07 Name : RedHat Update for samba RHSA-2011:1219-01
File : nvt/gb_RHSA-2011_1219-01_samba.nasl
2011-09-07 Name : CentOS Update for samba CESA-2011:1219 centos4 i386
File : nvt/gb_CESA-2011_1219_samba_centos4_i386.nasl
2011-08-19 Name : Fedora Update for samba FEDORA-2011-10367
File : nvt/gb_fedora_2011_10367_samba_fc14.nasl
2011-08-19 Name : Fedora Update for samba FEDORA-2011-10341
File : nvt/gb_fedora_2011_10341_samba_fc15.nasl
2011-08-12 Name : Fedora Update for cifs-utils FEDORA-2011-9831
File : nvt/gb_fedora_2011_9831_cifs-utils_fc15.nasl
2011-08-12 Name : Fedora Update for cifs-utils FEDORA-2011-9847
File : nvt/gb_fedora_2011_9847_cifs-utils_fc14.nasl
2011-08-12 Name : Ubuntu Update for samba USN-1182-1
File : nvt/gb_ubuntu_USN_1182_1.nasl
2011-08-02 Name : Mandriva Update for samba MDVSA-2011:121 (samba)
File : nvt/gb_mandriva_MDVSA_2011_121.nasl
2011-07-27 Name : Fedora Update for cifs-utils FEDORA-2011-9269
File : nvt/gb_fedora_2011_9269_cifs-utils_fc14.nasl
2010-05-17 Name : Mandriva Update for samba MDVSA-2010:090-1 (samba)
File : nvt/gb_mandriva_MDVSA_2010_090_1.nasl
2010-05-07 Name : Mandriva Update for samba MDVSA-2010:090 (samba)
File : nvt/gb_mandriva_MDVSA_2010_090.nasl
2010-03-16 Name : Debian Security Advisory DSA 2004-1 (samba)
File : nvt/deb_2004_1.nasl
2010-03-12 Name : Mandriva Update for openssh MDVA-2010:090 (openssh)
File : nvt/gb_mandriva_MDVA_2010_090.nasl
2010-02-22 Name : Samba 'client/mount.cifs.c' Remote Denial of Service Vulnerability
File : nvt/samba_38326.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74872 Samba smbfs mount.cifs / umount.cifs RLIMIT_FSIZE Value Handling mtab Local C...

74871 Samba mount.cifs Tool Share / Directory Name Newline Injection mtab Corruptio...

74072 Samba SWAT Change Password Page user Field XSS

Samba contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'user' field upon submission to the 'Change password' page. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
74071 Samba SWAT Multiple Function CSRF

Samba contains a flaw that allows a remote Cross-site Request Forgery (CSRF / XSRF) attack. The flaw exists because the application does not require multiple steps or explicit confirmation for sensitive transactions for the manipulation of Samba daemons, and the addition or removal of shares, printers and user accounts . By using a crafted URL (e.g., a crafted GET request inside an "img" tag), an attacker may trick the victim into clicking on the image to take advantage of the trust relationship between the authenticated victim and the application. Such an attack could trick the victim into executing arbitrary commands in the context of their session with the application, without further prompting or verification.
62155 Samba smbfs mount.cifs client/mount.cifs.c Crafted String mtab Corruption Loc...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_ldapsmb-110728.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_ldapsmb-110727.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1221.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_and_cifs_utils_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-29.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-110815.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7671.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7656.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-148.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1226-1.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1226-2.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2011-09-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12812.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1221.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10028.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10341.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10367.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_56f4b3a6c82c11e0a49800215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9847.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9831.nasl - Type : ACT_GATHER_INFO
2011-08-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2290.nasl - Type : ACT_GATHER_INFO
2011-08-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1182-1.nasl - Type : ACT_GATHER_INFO
2011-08-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-210-03.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_3_5_10.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-121.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9269.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6921.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-090.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6920.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12595.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-100312.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cifs-mount-100315.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-100312.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-100312.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2004.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:55:03
  • Multiple Updates
2013-04-19 13:22:03
  • Multiple Updates