Executive Summary

Summary
Title VMware ESX third party updates for Service Console
Informations
Name VMSA-2010-0013 First vendor Publication 2010-08-31
Vendor VMware Last vendor Modification 2010-08-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

a. Service Console update for cpio

The service console package cpio is updated to version 2.5-6.RHEL3.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2005-4268 and CVE-2010-0624 to the issues addressed in this update.

b. Service Console update for tar

The service console package tar is updated to version 1.13.25-16.RHEL3

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-0624 to the issue addressed in this update.

c. Service Console update for samba

The service console packages for samba are updated to version samba-3.0.9-1.3E.17vmw, samba-client-3.0.9-1.3E.17vmw and samba-common-3.0.9-1.3E.17vmw.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-2063 to the issue addressed in this update.

Note: The issue mentioned above is present in the Samba server (smbd) and is not present in the Samba client or Samba common packages.

To determine if your system has Samba server installed do a 'rpm -q samba`.

The following lists when the Samba server is installed on the ESX service console:

- ESX 4.0, ESX 4.1 The Samba server is not present on ESX 4.0 and ESX 4.1.

- ESX 3.5 The Samba server is present if an earlier patch for Samba has been installed.

- ESX 3.0.3 The Samba server is present if ESX 3.0.3 was upgraded from an earlier version of ESX 3 and a Samba patch was installed on that version.

The Samba server is not needed to operate the service console and can be be disabled without loss of functionality to the service console.

d. Service Console update for krb5

The service console package krb5 is updated to version 1.2.7-72.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1321 to the issue addressed in this update.

e. Service Console update for perl

The service console package perl is updated to version 5.8.0-101.EL3.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-1168 and CVE-2010-1447 to the issue addressed in this update.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2010-0013.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-264 Permissions, Privileges, and Access Controls
17 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10277
 
Oval ID: oval:org.mitre.oval:def:10277
Title: Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.
Description: Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0624
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10450
 
Oval ID: oval:org.mitre.oval:def:10450
Title: Buffer overflow in cpio 2.6-8.FC4 on 64-bit platforms, when creating a cpio archive, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a file whose size is represented by more than 8 digits.
Description: Buffer overflow in cpio 2.6-8.FC4 on 64-bit platforms, when creating a cpio archive, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a file whose size is represented by more than 8 digits.
Family: unix Class: vulnerability
Reference(s): CVE-2005-4268
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11530
 
Oval ID: oval:org.mitre.oval:def:11530
Title: The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Description: The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1447
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11543
 
Oval ID: oval:org.mitre.oval:def:11543
Title: DSA-2061 samba -- memory corruption
Description: Jun Mao discovered that Samba, an implementation of the SMB/CIFS protocol for Unix systems, is not properly handling certain offset values when processing chained SMB1 packets. This enables an unauthenticated attacker to write to an arbitrary memory location resulting in the possibility to execute arbitrary code with root privileges or to perform denial of service attacks by crashing the samba daemon.
Family: unix Class: patch
Reference(s): DSA-2061
CVE-2010-2063
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11604
 
Oval ID: oval:org.mitre.oval:def:11604
Title: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1321
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11908
 
Oval ID: oval:org.mitre.oval:def:11908
Title: DSA-2052 krb5 -- null pointer dereference
Description: Shawn Emery discovered that in MIT Kerberos 5 , a system for authenticating users and services on a network, a null pointer dereference flaw in the Generic Security Service Application Program Interface library could allow an authenticated remote attacker to crash any server application using the GSS-API authentication mechanism, by sending a specially-crafted GSS-API token with a missing checksum field.
Family: unix Class: patch
Reference(s): DSA-2052
CVE-2010-1321
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12427
 
Oval ID: oval:org.mitre.oval:def:12427
Title: CIFS Server (Samba), Remote Execution of Arbitrary Code, Denial of Service (DoS)
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2063
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13030
 
Oval ID: oval:org.mitre.oval:def:13030
Title: DSA-2267-1 perl -- restriction bypass
Description: It was discovered that Perl's Safe module - a module to compile and execute code in restricted compartments - could by bypassed. Please note that this update is known to break Petal, an XML-based templating engine. A fix is not yet available. If you use Petal, you might consider to put the previous Perl packages on hold.
Family: unix Class: patch
Reference(s): DSA-2267-1
CVE-2010-1447
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13225
 
Oval ID: oval:org.mitre.oval:def:13225
Title: DSA-2052-1 krb5 -- null pointer dereference
Description: Shawn Emery discovered that in MIT Kerberos 5 , a system for authenticating users and services on a network, a null pointer dereference flaw in the Generic Security Service Application Program Interface library could allow an authenticated remote attacker to crash any server application using the GSS-API authentication mechanism, by sending a specially-crafted GSS-API token with a missing checksum field. For the stable distribution, this problem has been fixed in version 1.6.dfsg.4~beta1-5lenny4. For the testing distribution, this problem has been fixed in version 1.8.1+dfsg-3. For the testing distribution, this problem has been fixed in version 1.8.1+dfsg-3. We recommend that you upgrade your krb5 packages.
Family: unix Class: patch
Reference(s): DSA-2052-1
CVE-2010-1321
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13258
 
Oval ID: oval:org.mitre.oval:def:13258
Title: USN-951-1 -- samba vulnerability
Description: Jun Mao discovered that Samba did not correctly validate SMB1 packet contents. An unauthenticated remote attacker could send specially crafted network traffic that could execute arbitrary code as the root user.
Family: unix Class: patch
Reference(s): USN-951-1
CVE-2010-2063
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 6.06
Ubuntu 9.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13291
 
Oval ID: oval:org.mitre.oval:def:13291
Title: DSA-2061-1 samba -- memory corruption
Description: Jun Mao discovered that Samba, an implementation of the SMB/CIFS protocol for Unix systems, is not properly handling certain offset values when processing chained SMB1 packets. This enables an unauthenticated attacker to write to an arbitrary memory location resulting in the possibility to execute arbitrary code with root privileges or to perform denial of service attacks by crashing the samba daemon. For the stable distribution, this problem has been fixed in version 2:3.2.5-4lenny12. This problem does not affect the versions in the testing and unstable distribution. We recommend that you upgrade your samba packages.
Family: unix Class: patch
Reference(s): DSA-2061-1
CVE-2010-2063
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13416
 
Oval ID: oval:org.mitre.oval:def:13416
Title: USN-940-2 -- krb5 vulnerability
Description: USN-940-1 fixed vulnerabilities in Kerberos. This update provides the corresponding updates for Ubuntu 10.04. Original advisory details: Joel Johnson, Brian Almeida, and Shawn Emery discovered that Kerberos did not correctly verify certain packet structures. An unauthenticated remote attacker could send specially crafted traffic to cause the KDC or kadmind services to crash, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-940-2
CVE-2010-1320
CVE-2010-1321
Version: 5
Platform(s): Ubuntu 10.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13432
 
Oval ID: oval:org.mitre.oval:def:13432
Title: USN-940-1 -- krb5 vulnerabilities
Description: It was discovered that Kerberos did not correctly free memory in the GSSAPI and kdb libraries. If a remote attacker were able to manipulate an application using these libraries carefully, the service could crash, leading to a denial of service. Joel Johnson, Brian Almeida, and Shawn Emery discovered that Kerberos did not correctly verify certain packet structures. An unauthenticated remote attacker could send specially crafted traffic to cause the KDC or kadmind services to crash, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-940-1
CVE-2007-5902
CVE-2007-5971
CVE-2007-5972
CVE-2010-1320
CVE-2010-1321
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20380
 
Oval ID: oval:org.mitre.oval:def:20380
Title: VMware third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1321
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21485
 
Oval ID: oval:org.mitre.oval:def:21485
Title: RHSA-2010:0144: cpio security update (Moderate)
Description: Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.
Family: unix Class: patch
Reference(s): RHSA-2010:0144-01
CESA-2010:0144
CVE-2007-4476
CVE-2010-0624
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): cpio
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21548
 
Oval ID: oval:org.mitre.oval:def:21548
Title: RHSA-2010:0423: krb5 security update (Important)
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: patch
Reference(s): RHSA-2010:0423-01
CESA-2010:0423
CVE-2010-1321
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22098
 
Oval ID: oval:org.mitre.oval:def:22098
Title: RHSA-2010:0488: samba and samba3x security update (Critical)
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: patch
Reference(s): RHSA-2010:0488-01
CESA-2010:0488
CVE-2010-2063
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22152
 
Oval ID: oval:org.mitre.oval:def:22152
Title: RHSA-2010:0141: tar security update (Moderate)
Description: Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.
Family: unix Class: patch
Reference(s): RHSA-2010:0141-01
CESA-2010:0141
CVE-2007-4476
CVE-2010-0624
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): tar
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22359
 
Oval ID: oval:org.mitre.oval:def:22359
Title: RHSA-2010:0458: perl security update (Moderate)
Description: The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Family: unix Class: patch
Reference(s): RHSA-2010:0458-02
CESA-2010:0458
CVE-2008-5302
CVE-2008-5303
CVE-2010-1168
CVE-2010-1447
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22400
 
Oval ID: oval:org.mitre.oval:def:22400
Title: ELSA-2010:0141: tar security update (Moderate)
Description: Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.
Family: unix Class: patch
Reference(s): ELSA-2010:0141-01
CVE-2007-4476
CVE-2010-0624
Version: 13
Platform(s): Oracle Linux 5
Product(s): tar
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22753
 
Oval ID: oval:org.mitre.oval:def:22753
Title: ELSA-2010:0458: perl security update (Moderate)
Description: The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Family: unix Class: patch
Reference(s): ELSA-2010:0458-02
CVE-2008-5302
CVE-2008-5303
CVE-2010-1168
CVE-2010-1447
Version: 21
Platform(s): Oracle Linux 5
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22814
 
Oval ID: oval:org.mitre.oval:def:22814
Title: ELSA-2010:0144: cpio security update (Moderate)
Description: Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.
Family: unix Class: patch
Reference(s): ELSA-2010:0144-01
CVE-2007-4476
CVE-2010-0624
Version: 13
Platform(s): Oracle Linux 5
Product(s): cpio
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22824
 
Oval ID: oval:org.mitre.oval:def:22824
Title: ELSA-2010:0488: samba and samba3x security update (Critical)
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: patch
Reference(s): ELSA-2010:0488-01
CVE-2010-2063
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba
samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23034
 
Oval ID: oval:org.mitre.oval:def:23034
Title: ELSA-2010:0423: krb5 security update (Important)
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: patch
Reference(s): ELSA-2010:0423-01
CVE-2010-1321
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27994
 
Oval ID: oval:org.mitre.oval:def:27994
Title: DEPRECATED: ELSA-2010-0144 -- cpio security update (moderate)
Description: [2.6-23.1] - CVE-2010-0624 fix heap-based buffer overflow by expanding a specially-crafted archive - CVE-2007-4476 fix stack crashing in safer_name_suffix
Family: unix Class: patch
Reference(s): ELSA-2010-0144
CVE-2007-4476
CVE-2010-0624
Version: 4
Platform(s): Oracle Linux 5
Product(s): cpio
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6860
 
Oval ID: oval:org.mitre.oval:def:6860
Title: VMware ESX,Service Console update for cpio.
Description: Buffer overflow in cpio 2.6-8.FC4 on 64-bit platforms, when creating a cpio archive, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a file whose size is represented by more than 8 digits.
Family: unix Class: vulnerability
Reference(s): CVE-2005-4268
Version: 3
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6907
 
Oval ID: oval:org.mitre.oval:def:6907
Title: VMware ESX,Service Console update for cpio and tar.
Description: Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0624
Version: 5
Platform(s): VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7115
 
Oval ID: oval:org.mitre.oval:def:7115
Title: VMware ESX,Service Console update for samba.
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2063
Version: 3
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7198
 
Oval ID: oval:org.mitre.oval:def:7198
Title: VMware ESX,Service Console update for krb5.
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1321
Version: 5
Platform(s): VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7320
 
Oval ID: oval:org.mitre.oval:def:7320
Title: VMware ESX,Service Console update for perl.
Description: The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1447
Version: 5
Platform(s): VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7424
 
Oval ID: oval:org.mitre.oval:def:7424
Title: VMware ESX,Service Console update for perl.
Description: The Safe (aka Safe.pm) module before 2.25 for Perl allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving implicitly called methods and implicitly blessed objects, as demonstrated by the (a) DESTROY and (b) AUTOLOAD methods, related to "automagic methods."
Family: unix Class: vulnerability
Reference(s): CVE-2010-1168
Version: 5
Platform(s): VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7450
 
Oval ID: oval:org.mitre.oval:def:7450
Title: HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1321
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9807
 
Oval ID: oval:org.mitre.oval:def:9807
Title: The Safe (aka Safe.pm) module before 2.25 for Perl allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving implicitly called methods and implicitly blessed objects, as demonstrated by the (a) DESTROY and (b) AUTOLOAD methods, related to "automagic methods."
Description: The Safe (aka Safe.pm) module before 2.25 for Perl allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving implicitly called methods and implicitly blessed objects, as demonstrated by the (a) DESTROY and (b) AUTOLOAD methods, related to "automagic methods."
Family: unix Class: vulnerability
Reference(s): CVE-2010-1168
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9859
 
Oval ID: oval:org.mitre.oval:def:9859
Title: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2063
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 25
Application 43
Application 1
Application 110
Application 15
Application 168
Os 6
Os 2
Os 3
Os 4
Os 3

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2012-03-15 Name : VMSA-2010-0016 VMware ESXi and ESX third party updates for Service Console an...
File : nvt/gb_VMSA-2010-0016.nasl
2012-03-15 Name : VMSA-2011-0013.2 VMware third party component updates for VMware vCenter Serv...
File : nvt/gb_VMSA-2011-0013.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-09 (Safe)
File : nvt/glsa_201111_09.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-22 (postgresql-server postgresql-base)
File : nvt/glsa_201110_22.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-11 (tar)
File : nvt/glsa_201111_11.nasl
2011-08-09 Name : CentOS Update for libsmbclient CESA-2010:0488 centos5 i386
File : nvt/gb_CESA-2010_0488_libsmbclient_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libtalloc CESA-2010:0488 centos5 i386
File : nvt/gb_CESA-2010_0488_libtalloc_centos5_i386.nasl
2011-08-09 Name : CentOS Update for perl CESA-2010:0458 centos5 i386
File : nvt/gb_CESA-2010_0458_perl_centos5_i386.nasl
2011-08-09 Name : CentOS Update for cpio CESA-2010:0144 centos5 i386
File : nvt/gb_CESA-2010_0144_cpio_centos5_i386.nasl
2011-08-09 Name : CentOS Update for tar CESA-2010:0141 centos5 i386
File : nvt/gb_CESA-2010_0141_tar_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2267-1 (perl)
File : nvt/deb_2267_1.nasl
2011-05-10 Name : Ubuntu Update for perl USN-1129-1
File : nvt/gb_ubuntu_USN_1129_1.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5343
File : nvt/gb_fedora_2011_5343_krb5_fc13.nasl
2011-04-29 Name : Fedora Update for perl FEDORA-2011-4918
File : nvt/gb_fedora_2011_4918_perl_fc13.nasl
2011-03-25 Name : Fedora Update for krb5 FEDORA-2011-3464
File : nvt/gb_fedora_2011_3464_krb5_fc13.nasl
2011-02-18 Name : Fedora Update for krb5 FEDORA-2011-1210
File : nvt/gb_fedora_2011_1210_krb5_fc13.nasl
2010-12-23 Name : Fedora Update for krb5 FEDORA-2010-18425
File : nvt/gb_fedora_2010_18425_krb5_fc13.nasl
2010-08-20 Name : CentOS Update for samba CESA-2010:0488 centos3 i386
File : nvt/gb_CESA-2010_0488_samba_centos3_i386.nasl
2010-08-16 Name : Fedora Update for perl FEDORA-2010-11340
File : nvt/gb_fedora_2010_11340_perl_fc12.nasl
2010-08-06 Name : Fedora Update for perl FEDORA-2010-11323
File : nvt/gb_fedora_2010_11323_perl_fc13.nasl
2010-07-23 Name : Ubuntu Update for krb5 vulnerability USN-940-2
File : nvt/gb_ubuntu_USN_940_2.nasl
2010-07-12 Name : Mandriva Update for heimdal MDVSA-2010:130 (heimdal)
File : nvt/gb_mandriva_MDVSA_2010_130.nasl
2010-07-06 Name : Debian Security Advisory DSA 2061-1 (samba)
File : nvt/deb_2061_1.nasl
2010-07-02 Name : SuSE Update for samba SUSE-SA:2010:025
File : nvt/gb_suse_2010_025.nasl
2010-06-18 Name : RedHat Update for samba and samba3x RHSA-2010:0488-01
File : nvt/gb_RHSA-2010_0488-01_samba_and_samba3x.nasl
2010-06-18 Name : Ubuntu Update for samba vulnerability USN-951-1
File : nvt/gb_ubuntu_USN_951_1.nasl
2010-06-18 Name : Samba 'SMB1 Packet Chaining' Unspecified Remote Memory Corruption Vulnerability
File : nvt/gb_samba_40884.nasl
2010-06-18 Name : Mandriva Update for samba MDVSA-2010:119 (samba)
File : nvt/gb_mandriva_MDVSA_2010_119.nasl
2010-06-15 Name : Mandriva Update for perl MDVSA-2010:116 (perl)
File : nvt/gb_mandriva_MDVSA_2010_116.nasl
2010-06-15 Name : Mandriva Update for perl MDVSA-2010:115 (perl)
File : nvt/gb_mandriva_MDVSA_2010_115.nasl
2010-06-14 Name : Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
File : nvt/gb_perl_safe_40305.nasl
2010-06-14 Name : Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
File : nvt/gb_perl_safe_40302.nasl
2010-06-11 Name : RedHat Update for perl RHSA-2010:0458-02
File : nvt/gb_RHSA-2010_0458-02_perl.nasl
2010-06-11 Name : RedHat Update for perl RHSA-2010:0457-01
File : nvt/gb_RHSA-2010_0457-01_perl.nasl
2010-06-03 Name : Debian Security Advisory DSA 2052-1 (krb5)
File : nvt/deb_2052_1.nasl
2010-05-28 Name : RedHat Update for krb5 RHSA-2010:0423-01
File : nvt/gb_RHSA-2010_0423-01_krb5.nasl
2010-05-28 Name : CentOS Update for krb5-devel CESA-2010:0423 centos4 i386
File : nvt/gb_CESA-2010_0423_krb5-devel_centos4_i386.nasl
2010-05-28 Name : CentOS Update for krb5-devel CESA-2010:0423 centos3 i386
File : nvt/gb_CESA-2010_0423_krb5-devel_centos3_i386.nasl
2010-05-28 Name : Ubuntu Update for krb5 vulnerabilities USN-940-1
File : nvt/gb_ubuntu_USN_940_1.nasl
2010-05-28 Name : Fedora Update for krb5 FEDORA-2010-8805
File : nvt/gb_fedora_2010_8805_krb5_fc12.nasl
2010-05-28 Name : Fedora Update for krb5 FEDORA-2010-8796
File : nvt/gb_fedora_2010_8796_krb5_fc11.nasl
2010-05-28 Name : Mandriva Update for krb5 MDVSA-2010:100 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_100.nasl
2010-05-19 Name : PostgreSQL Multiple Security Vulnerabilities
File : nvt/gb_postgresql_40215.nasl
2010-04-30 Name : Mandriva Update for rpm MDVA-2010:130 (rpm)
File : nvt/gb_mandriva_MDVA_2010_130.nasl
2010-04-30 Name : Mandriva Update for netcdf MDVA-2010:129 (netcdf)
File : nvt/gb_mandriva_MDVA_2010_129.nasl
2010-04-19 Name : Mandriva Update for mmc-wizard MDVA-2010:119 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_119.nasl
2010-04-16 Name : Mandriva Update for timezone MDVA-2010:116 (timezone)
File : nvt/gb_mandriva_MDVA_2010_116.nasl
2010-04-16 Name : Mandriva Update for tkcvs MDVA-2010:115 (tkcvs)
File : nvt/gb_mandriva_MDVA_2010_115.nasl
2010-03-31 Name : Mandriva Update for cpio MDVSA-2010:065 (cpio)
File : nvt/gb_mandriva_MDVSA_2010_065.nasl
2010-03-31 Name : Fedora Update for tar FEDORA-2010-4306
File : nvt/gb_fedora_2010_4306_tar_fc11.nasl
2010-03-31 Name : Fedora Update for cpio FEDORA-2010-4302
File : nvt/gb_fedora_2010_4302_cpio_fc11.nasl
2010-03-30 Name : FreeBSD Ports: gtar
File : nvt/freebsd_gtar3.nasl
2010-03-22 Name : Fedora Update for tar FEDORA-2010-4309
File : nvt/gb_fedora_2010_4309_tar_fc12.nasl
2010-03-22 Name : CentOS Update for tar CESA-2010:0142 centos3 i386
File : nvt/gb_CESA-2010_0142_tar_centos3_i386.nasl
2010-03-22 Name : RedHat Update for cpio RHSA-2010:0145-01
File : nvt/gb_RHSA-2010_0145-01_cpio.nasl
2010-03-22 Name : CentOS Update for tar CESA-2010:0141 centos4 i386
File : nvt/gb_CESA-2010_0141_tar_centos4_i386.nasl
2010-03-22 Name : CentOS Update for cpio CESA-2010:0143 centos4 i386
File : nvt/gb_CESA-2010_0143_cpio_centos4_i386.nasl
2010-03-22 Name : RedHat Update for cpio RHSA-2010:0144-01
File : nvt/gb_RHSA-2010_0144-01_cpio.nasl
2010-03-22 Name : RedHat Update for cpio RHSA-2010:0143-01
File : nvt/gb_RHSA-2010_0143-01_cpio.nasl
2010-03-22 Name : CentOS Update for cpio CESA-2010:0145 centos3 i386
File : nvt/gb_CESA-2010_0145_cpio_centos3_i386.nasl
2010-03-22 Name : Fedora Update for cpio FEDORA-2010-4321
File : nvt/gb_fedora_2010_4321_cpio_fc12.nasl
2010-03-22 Name : Mandriva Update for rootcerts MDVA-2010:100 (rootcerts)
File : nvt/gb_mandriva_MDVA_2010_100.nasl
2010-03-22 Name : RedHat Update for tar RHSA-2010:0141-01
File : nvt/gb_RHSA-2010_0141-01_tar.nasl
2010-03-22 Name : RedHat Update for tar RHSA-2010:0142-01
File : nvt/gb_RHSA-2010_0142-01_tar.nasl
2010-02-19 Name : Mandriva Update for mandriva-release MDVA-2010:065 (mandriva-release)
File : nvt/gb_mandriva_MDVA_2010_065.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:03.cpio.asc)
File : nvt/freebsdsa_cpio.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-169-01 samba
File : nvt/esoft_slk_ssa_2010_169_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70083 Oracle Database MIT Kerberos 5 kg_accept_krb5 Remote Denial of Service

Oracle Database contains a flaw that may allow a remote denial of service. The issue is triggered when 'kg_accept_krb5' function in 'krb5/accept_sec_context.c', the GSS-API library in MIT Kerberos 5 fails to properly check for invalid GSS-API tokens, allowing a remote authenticated attacker to use a crafted AP-REQ message with a missing checksum field to cause a denial of service.
65683 Safe Module for Perl Automagic Methods Safe::reval / Safe::rdo Access Restric...

65518 Samba smbd process.c chain_reply Function SMB1 Packet Chaining Memory Corruption

64756 PostgreSQL Safe Module PL / perl Procedure Restriction Weakness Arbitrary Per...

64744 Kerberos GSS-API AP-REQ Authenticator NULL Dereference Remote DoS

62950 GNU tar rmt Client lib/rtapelib.c rmt_read__ Function Remote Overflow

GNU tar is prone to an overflow condition. The program fails to properly sanitize user-supplied input resulting in a heap overflow. With a specially crafted response or file, a remote attacker can potentially cause arbitrary code execution.
62857 GNU cpio rmt Client lib/rtapelib.c rmt_read__ Function Remote Overflow

GNU cpio is prone to an overflow condition. The program fails to properly sanitize user-supplied input resulting in a heap overflow. With a specially crafted response or file, a remote attacker can potentially cause arbitrary code execution.
22194 cpio on 64-bit Large File Size Handling Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0150 - Multiple Security Vulnerabilities in Juniper Networks CTPView
Severity : Category I - VMSKEY : V0061073
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662
2011-12-01 IAVM : 2011-A-0160 - Multiple Vulnerabilities in VMware vCenter Server 4.0 and vCenter Update Mana...
Severity : Category I - VMSKEY : V0030769
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Snort® IPS/IDS

Date Description
2014-01-10 Samba SMB1 chain_reply function memory corruption attempt
RuleID : 16728 - Revision : 4 - Type : NETBIOS

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0013_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2456-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0015.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-21.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0245.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0141.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0142.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0143.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0144.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0145.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0423.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0428.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0429.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0457.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0488.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0245.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2010_unix.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0880.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070501_cpio_on_on_SL4.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100315_cpio_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100315_tar_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100518_krb5_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100607_perl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100607_perl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100616_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100616_samba_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101014_java__jdk_1_6_0__on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7440.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-09.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-11.nasl - Type : ACT_GATHER_INFO
2011-10-28 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0013.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-22.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2267.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1129-1.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12682.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-110223.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7348.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-sun-7204.nasl - Type : ACT_GATHER_INFO
2011-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-101220.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12669.nasl - Type : ACT_GATHER_INFO
2011-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0152.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0987.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0935.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cpio-100328.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-100520.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_perl-100730.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_tar-100312.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-7205.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12659.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_oct_2010.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0873.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0016.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0807.nasl - Type : ACT_GATHER_INFO
2010-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2010-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_5_update8.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update3.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2010.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0770.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7072.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cpio-6948.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-7046.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-7108.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tar-6922.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0013.nasl - Type : ACT_GATHER_INFO
2010-08-25 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12628.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-005.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_perl-100730.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_perl-100730.nasl - Type : ACT_GATHER_INFO
2010-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11340.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11323.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-940-2.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4267.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4274.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4302.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4306.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4309.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4321.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8749.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8796.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8805.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12622.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41166.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41167.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41168.nasl - Type : ACT_GATHER_INFO
2010-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0488.nasl - Type : ACT_GATHER_INFO
2010-06-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2061.nasl - Type : ACT_GATHER_INFO
2010-06-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-169-01.nasl - Type : ACT_GATHER_INFO
2010-06-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-119.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0488.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote service is affected by a memory corruption vulnerability.
File : samba_3_3_13.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-951-1.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-115.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-116.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0457.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0429.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2052.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_krb5-100521.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-100521.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-100521.nasl - Type : ACT_GATHER_INFO
2010-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2051.nasl - Type : ACT_GATHER_INFO
2010-05-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0423.nasl - Type : ACT_GATHER_INFO
2010-05-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0428.nasl - Type : ACT_GATHER_INFO
2010-05-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-942-1.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-100.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0428.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0429.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-940-1.nasl - Type : ACT_GATHER_INFO
2010-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0423.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0141.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0142.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0143.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0144.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0145.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12603.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12596.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_tar-100312.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_tar-100312.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_tar-100312.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c175d72f377311df8bb80211d880e350.nasl - Type : ACT_GATHER_INFO
2010-03-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-065.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0142.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0143.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0145.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0141.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0144.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0245.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-234-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-237.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 12:07:17
  • Multiple Updates