Executive Summary

Summary
Title ImageMagick security update
Informations
Name RHSA-2012:0544 First vendor Publication 2012-05-07
Vendor RedHat Last vendor Modification 2012-05-07
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ImageMagick packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats.

A flaw was found in the way ImageMagick processed images with malformed Exchangeable image file format (Exif) metadata. An attacker could create a specially-crafted image file that, when opened by a victim, would cause ImageMagick to crash or, potentially, execute arbitrary code. (CVE-2012-0247)

A denial of service flaw was found in the way ImageMagick processed images with malformed Exif metadata. An attacker could create a specially-crafted image file that, when opened by a victim, could cause ImageMagick to enter an infinite loop. (CVE-2012-0248)

It was found that ImageMagick utilities tried to load ImageMagick configuration files from the current working directory. If a user ran an ImageMagick utility in an attacker-controlled directory containing a specially-crafted ImageMagick configuration file, it could cause the utility to execute arbitrary code. (CVE-2010-4167)

An integer overflow flaw was found in the way ImageMagick processed certain Exif tags with a large components count. An attacker could create a specially-crafted image file that, when opened by a victim, could cause ImageMagick to access invalid memory and crash. (CVE-2012-0259)

A denial of service flaw was found in the way ImageMagick decoded certain JPEG images. A remote attacker could provide a JPEG image with specially-crafted sequences of RST0 up to RST7 restart markers (used to indicate the input stream to be corrupted), which once processed by ImageMagick, would cause it to consume excessive amounts of memory and CPU time. (CVE-2012-0260)

An out-of-bounds buffer read flaw was found in the way ImageMagick processed certain TIFF image files. A remote attacker could provide a TIFF image with a specially-crafted Exif IFD value (the set of tags for recording Exif-specific attribute information), which once opened by ImageMagick, would cause it to crash. (CVE-2012-1798)

Red Hat would like to thank CERT-FI for reporting CVE-2012-0259, CVE-2012-0260, and CVE-2012-1798. CERT-FI acknowledges Aleksis Kauppinen, Joonas Kuorilehto, Tuomas Parttimaa and Lasse Ylivainio of Codenomicon's CROSS project as the original reporters.

Users of ImageMagick are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of ImageMagick must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

652860 - CVE-2010-4167 ImageMagick: configuration files read from $CWD may allow arbitrary code execution 789443 - CVE-2012-0247 CVE-2012-0248 ImageMagick: invalid validation of images denial of service 807993 - CVE-2012-0259 ImageMagick: Out-of heap-based buffer read by processing crafted JPEG EXIF header tag value 807994 - CVE-2012-0260 ImageMagick: excessive CPU use DoS by processing JPEG images with crafted restart markers 807997 - CVE-2012-1798 ImageMagick: Out-of-bounds buffer read by copying image bytes for TIFF images with crafted TIFF EXIF IFD value

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0544.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-125 Out-of-bounds Read
25 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13390
 
Oval ID: oval:org.mitre.oval:def:13390
Title: USN-1028-1 -- imagemagick vulnerability
Description: It was discovered that ImageMagick would search for configuration files in the current directory. If a user were tricked into opening or processing an image in an arbitrary directory, a local attacker could execute arbitrary code with the user�s privileges.
Family: unix Class: patch
Reference(s): USN-1028-1
CVE-2010-4167
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14936
 
Oval ID: oval:org.mitre.oval:def:14936
Title: DSA-2427-1 imagemagick -- several
Description: Two security vulnerabilities related to EXIF processing were discovered in ImageMagick, a suite of programs to manipulate images: CVE-2012-0247 When parsing a maliciously crafted image with incorrect offset and count in the ResolutionUnit tag in EXIF IFD0, ImageMagick writes two bytes to an invalid address. CVE-2012-0248 Parsing a maliciously crafted image with an IFD whose all IOP tags value offsets point to the beginning of the IFD itself results in an endless loop and a denial of service.
Family: unix Class: patch
Reference(s): DSA-2427-1
CVE-2012-0247
CVE-2012-0248
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17311
 
Oval ID: oval:org.mitre.oval:def:17311
Title: USN-1435-1 -- imagemagick vulnerabilities
Description: ImageMagick could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1435-1
CVE-2012-0247
CVE-2012-1185
CVE-2012-0248
CVE-2012-1186
CVE-2012-0259
CVE-2012-1610
CVE-2012-1798
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19828
 
Oval ID: oval:org.mitre.oval:def:19828
Title: DSA-2462-1 imagemagick - several
Description: Several integer overflows and missing input validations were discovered in the ImageMagick image manipulation suite, resulting in the execution of arbitrary code or denial of service.
Family: unix Class: patch
Reference(s): DSA-2462-1
CVE-2012-0259
CVE-2012-0260
CVE-2012-1185
CVE-2012-1186
CVE-2012-1610
CVE-2012-1798
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20582
 
Oval ID: oval:org.mitre.oval:def:20582
Title: RHSA-2012:0301: ImageMagick security and bug fix update (Low)
Description: Untrusted search path vulnerability in configure.c in ImageMagick before 6.6.5-5, when MAGICKCORE_INSTALLED_SUPPORT is defined, allows local users to gain privileges via a Trojan horse configuration file in the current working directory.
Family: unix Class: patch
Reference(s): RHSA-2012:0301-03
CVE-2010-4167
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21013
 
Oval ID: oval:org.mitre.oval:def:21013
Title: RHSA-2012:0545: ImageMagick security and bug fix update (Moderate)
Description: The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (memory consumption) via a JPEG image with a crafted sequence of restart markers.
Family: unix Class: patch
Reference(s): RHSA-2012:0545-00
CESA-2012:0545
CVE-2012-0247
CVE-2012-0248
CVE-2012-0260
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21390
 
Oval ID: oval:org.mitre.oval:def:21390
Title: RHSA-2012:0544: ImageMagick security update (Moderate)
Description: The TIFFGetEXIFProperties function in coders/tiff.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted EXIF IFD in a TIFF image.
Family: unix Class: patch
Reference(s): RHSA-2012:0544-01
CESA-2012:0544
CVE-2010-4167
CVE-2012-0247
CVE-2012-0248
CVE-2012-0259
CVE-2012-0260
CVE-2012-1798
Version: 81
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22948
 
Oval ID: oval:org.mitre.oval:def:22948
Title: ELSA-2012:0545: ImageMagick security and bug fix update (Moderate)
Description: The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (memory consumption) via a JPEG image with a crafted sequence of restart markers.
Family: unix Class: patch
Reference(s): ELSA-2012:0545-00
CVE-2012-0247
CVE-2012-0248
CVE-2012-0260
Version: 17
Platform(s): Oracle Linux 5
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23327
 
Oval ID: oval:org.mitre.oval:def:23327
Title: ELSA-2012:0301: ImageMagick security and bug fix update (Low)
Description: Untrusted search path vulnerability in configure.c in ImageMagick before 6.6.5-5, when MAGICKCORE_INSTALLED_SUPPORT is defined, allows local users to gain privileges via a Trojan horse configuration file in the current working directory.
Family: unix Class: patch
Reference(s): ELSA-2012:0301-03
CVE-2010-4167
Version: 6
Platform(s): Oracle Linux 5
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23715
 
Oval ID: oval:org.mitre.oval:def:23715
Title: ELSA-2012:0544: ImageMagick security update (Moderate)
Description: The TIFFGetEXIFProperties function in coders/tiff.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted EXIF IFD in a TIFF image.
Family: unix Class: patch
Reference(s): ELSA-2012:0544-01
CVE-2010-4167
CVE-2012-0247
CVE-2012-0248
CVE-2012-0259
CVE-2012-0260
CVE-2012-1798
Version: 29
Platform(s): Oracle Linux 6
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27124
 
Oval ID: oval:org.mitre.oval:def:27124
Title: DEPRECATED: ELSA-2012-0301 -- ImageMagick security and bug fix update (low)
Description: [6.2.8.0-12.el5] - Add fix for CVE-2010-4167 (767142) [6.2.8.0-11.el5] Fix assertion failed when using 'identify -verbose' when theres no image information available (502626) [6.2.8.0-10.el5] Fix memory allocation failure when using color option (616538) Fix hang when converting broken GIF (693989) Fix conversion of rotated landscape PDF (694922) [6.2.8.0-9.el5] Fix a deadlock with semaphore (530592) [6.2.8.0-8.el5] - Fix page size argument parsing (580535) [6.2.8.0-7.el5] - Fix SGI image decoding (498063) [6.2.8.0-6.el5] - Add fix for CVE-2009-1882 (504305) [6.2.8.0-5.el5] - update quantum memory patch (necessary for CVE fixes) - backport functionality for SetImageExtent (necessary for CVE fixes) - Add patch for CVE-2008-1096 (#286411) - Add patch for CVE-2008-1097 (#285861) - update patch for CVE-2007-4986
Family: unix Class: patch
Reference(s): ELSA-2012-0301
CVE-2010-4167
Version: 4
Platform(s): Oracle Linux 5
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27632
 
Oval ID: oval:org.mitre.oval:def:27632
Title: DEPRECATED: ELSA-2012-0545 -- ImageMagick security and bug fix update (moderate)
Description: [6.2.8.0-15.el5] - Fix for PostScript conversion was incomplete, as larger documents would end up being cropped without the -g option (797364) [6.2.8.0-14.el5] - Add fix for CVE-2012-0247 CVE-2012-0248 CVE-2012-1185 CVE-2012-1186 - Add fix for CVE-2012-0259 CVE-2012-0260 CVE-2012-1798 [6.2.8.0-13.el5] - Fix PostScript conversion failing with /undefinedfilename (797364)
Family: unix Class: patch
Reference(s): ELSA-2012-0545
CVE-2012-0247
CVE-2012-0248
CVE-2012-0260
Version: 4
Platform(s): Oracle Linux 5
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27776
 
Oval ID: oval:org.mitre.oval:def:27776
Title: DEPRECATED: ELSA-2012-0544 -- ImageMagick security update (moderate)
Description: [6.5.4.7-6] - Add fix for CVE-2010-4167 - Add fix for CVE-2012-0247 CVE-2012-0248 CVE-2012-1185 CVE-2012-1186 - Add fix for CVE-2012-0259 CVE-2012-0260 CVE-2012-1798
Family: unix Class: patch
Reference(s): ELSA-2012-0544
CVE-2010-4167
CVE-2012-0247
CVE-2012-0248
CVE-2012-0259
CVE-2012-0260
CVE-2012-1798
Version: 4
Platform(s): Oracle Linux 6
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28796
 
Oval ID: oval:org.mitre.oval:def:28796
Title: DSA-2462-2 -- imagemagick -- several vulnerabilities
Description: Several integer overflows and missing input validations were discovered in the ImageMagick image manipulation suite, resulting in the execution of arbitrary code or denial of service.
Family: unix Class: patch
Reference(s): DSA-2462-2
CVE-2012-0259
CVE-2012-0260
CVE-2012-1185
CVE-2012-1186
CVE-2012-1610
CVE-2012-1798
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): imagemagick
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 475
Application 1
Os 6
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2462-2 (imagemagick - several vulnerabilities)
File : nvt/deb_2462_2.nasl
2013-09-18 Name : Debian Security Advisory DSA 2427-1 (imagemagick - several vulnerabilities)
File : nvt/deb_2427_1.nasl
2012-08-30 Name : Fedora Update for ImageMagick FEDORA-2012-11746
File : nvt/gb_fedora_2012_11746_ImageMagick_fc16.nasl
2012-08-10 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick7.nasl
2012-08-03 Name : Mandriva Update for imagemagick MDVSA-2012:077 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_077.nasl
2012-08-03 Name : Mandriva Update for imagemagick MDVSA-2012:078 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_078.nasl
2012-07-30 Name : CentOS Update for ImageMagick CESA-2012:0545 centos5
File : nvt/gb_CESA-2012_0545_ImageMagick_centos5.nasl
2012-07-30 Name : CentOS Update for ImageMagick CESA-2012:0544 centos6
File : nvt/gb_CESA-2012_0544_ImageMagick_centos6.nasl
2012-07-09 Name : RedHat Update for ImageMagick RHSA-2012:0544-01
File : nvt/gb_RHSA-2012_0544-01_ImageMagick.nasl
2012-06-25 Name : Fedora Update for ImageMagick FEDORA-2012-9313
File : nvt/gb_fedora_2012_9313_ImageMagick_fc16.nasl
2012-05-08 Name : RedHat Update for ImageMagick RHSA-2012:0545-01
File : nvt/gb_RHSA-2012_0545-01_ImageMagick.nasl
2012-05-04 Name : Ubuntu Update for imagemagick USN-1435-1
File : nvt/gb_ubuntu_USN_1435_1.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-09 (ImageMagick)
File : nvt/glsa_201203_09.nasl
2012-02-21 Name : RedHat Update for ImageMagick RHSA-2012:0301-03
File : nvt/gb_RHSA-2012_0301-03_ImageMagick.nasl
2010-12-28 Name : Fedora Update for ImageMagick FEDORA-2010-19025
File : nvt/gb_fedora_2010_19025_ImageMagick_fc14.nasl
2010-12-28 Name : Fedora Update for ImageMagick FEDORA-2010-19056
File : nvt/gb_fedora_2010_19056_ImageMagick_fc13.nasl
2010-12-23 Name : Ubuntu Update for imagemagick vulnerability USN-1028-1
File : nvt/gb_ubuntu_USN_1028_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69445 ImageMagick configure.c Search Path Subversion Local Privilege Escalation

ImageMagick contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when the program seeks configuration files in the current directory, allowing a local attacker to execute arbitrary code with the privileges of another user by tricking them into running ImageMagick in a directory with crafted configuration files.

Snort® IPS/IDS

Date Description
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25351 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25350 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25349 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25348 - Revision : 9 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25347 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25346 - Revision : 9 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_quagga_20120821.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_imagemagick_20130924.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-310.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-09.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2132-1.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-76.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0301.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ImageMagick-120427.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-078.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_ImageMagick_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_ImageMagick_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_ImageMagick_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9313.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-8104.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5140dc69b65e11e19425001b21614864.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_7_5_1.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_7_5_8.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_7_6_3.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by a buffer ...
File : imagemagick_6_7_6_4.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-077.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1435-1.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2462.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2427.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-09.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0301.nasl - Type : ACT_GATHER_INFO
2010-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19056.nasl - Type : ACT_GATHER_INFO
2010-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19025.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1028-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:54
  • Multiple Updates