Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New curl packages fix arbitrary code execution
Informations
Name DSA-2023 First vendor Publication 2010-03-28
Vendor Debian Last vendor Modification 2010-03-28
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Wesley Miaw discovered that libcurl, a multi-protocol file transfer library, is prone to a buffer overflow via the callback function when an application relies on libcurl to automatically uncompress data. Note that this only affects applications that trust libcurl's maximum limit for a fixed buffer size and do not perform any sanity checks themselves.

For the stable distribution (lenny), this problem has been fixed in version 7.18.2-8lenny4.

Due to a problem with the archive software, we are unable to release all architectures simultaneously. Binaries for the hppa, ia64, mips, mipsel and s390 architectures will be provided once they are available.

For the testing distribution (squeeze) and the unstable distribution (sid), this problem has been fixed in version 7.20.0-1.

We recommend that you upgrade your curl packages.

Original Source

Url : http://www.debian.org/security/2010/dsa-2023

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-20 Improper Input Validation
12 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)
5 % CWE-284 Access Control (Authorization) Issues
5 % CWE-369 Divide By Zero
4 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
4 % CWE-59 Improper Link Resolution Before File Access ('Link Following')
4 % CWE-532 Information Leak Through Log Files
3 % CWE-476 NULL Pointer Dereference
3 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)
3 % CWE-269 Improper Privilege Management
2 % CWE-287 Improper Authentication
2 % CWE-276 Incorrect Default Permissions
2 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
2 % CWE-295 Certificate Issues
2 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
2 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
1 % CWE-668 Exposure of Resource to Wrong Sphere
1 % CWE-667 Insufficient Locking
1 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)
1 % CWE-427 Uncontrolled Search Path Element
1 % CWE-347 Improper Verification of Cryptographic Signature
1 % CWE-312 Cleartext Storage of Sensitive Information
1 % CWE-272 Least Privilege Violation
1 % CWE-200 Information Exposure
1 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)
1 % CWE-770 Allocation of Resources Without Limits or Throttling
1 % CWE-755 Improper Handling of Exceptional Conditions
1 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
1 % CWE-681 Incorrect Conversion between Numeric Types
1 % CWE-644 Improper Sanitization of HTTP Headers for Scripting Syntax
1 % CWE-611 Information Leak Through XML External Entity File Disclosure
1 % CWE-552 Files or Directories Accessible to External Parties
1 % CWE-540 Information Leak Through Source Code
1 % CWE-502 Deserialization of Untrusted Data
1 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
1 % CWE-426 Untrusted Search Path
1 % CWE-416 Use After Free
1 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
1 % CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
1 % CWE-326 Inadequate Encryption Strength
1 % CWE-311 Missing Encryption of Sensitive Data (CWE/SANS Top 25)
1 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)
1 % CWE-297 Improper Validation of Host-specific Certificate Data
1 % CWE-285 Improper Access Control (Authorization)
1 % CWE-264 Permissions, Privileges, and Access Controls
1 % CWE-170 Improper Null Termination
1 % CWE-125 Out-of-bounds Read
1 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)
1 % CWE-116 Improper Encoding or Escaping of Output
1 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10760
 
Oval ID: oval:org.mitre.oval:def:10760
Title: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0734
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13495
 
Oval ID: oval:org.mitre.oval:def:13495
Title: DSA-2023-1 curl -- buffer overflow
Description: Wesley Miaw discovered that libcurl, a multi-protocol file transfer library, is prone to a buffer overflow via the callback function when an application relies on libcurl to automatically uncompress data. Note that this only affects applications that trust libcurl’s maximum limit for a fixed buffer size and do not perform any sanity checks themselves. For the stable distribution, this problem has been fixed in version 7.18.2-8lenny4. Due to a problem with the archive software, we are unable to release all architectures simultaneously. Binaries for the hppa, ia64, mips, mipsel and s390 architectures will be provided once they are available. For the testing distribution and the unstable distribution, this problem has been fixed in version 7.20.0-1. We recommend that you upgrade your curl packages.
Family: unix Class: patch
Reference(s): DSA-2023-1
CVE-2010-0734
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22172
 
Oval ID: oval:org.mitre.oval:def:22172
Title: RHSA-2010:0273: curl security, bug fix and enhancement update (Moderate)
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: patch
Reference(s): RHSA-2010:0273-05
CVE-2010-0734
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23020
 
Oval ID: oval:org.mitre.oval:def:23020
Title: ELSA-2010:0273: curl security, bug fix and enhancement update (Moderate)
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: patch
Reference(s): ELSA-2010:0273-05
CVE-2010-0734
Version: 6
Platform(s): Oracle Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28141
 
Oval ID: oval:org.mitre.oval:def:28141
Title: DEPRECATED: ELSA-2010-0273 -- curl security, bug fix and enhancement update (moderate)
Description: [7.15.5-9] - http://curl.haxx.se/docs/adv_20100209.html (#565408) [7.15.5-8] - mention lack of IPv6, FTPS and LDAP support while using a socks proxy (#473128) - avoid tight loop if an upload connection is broken (#479967) - add options --ftp-account and --ftp-alternative-to-user to program help (#517084) - fix crash when reusing connection after negotiate-auth (#517199) - support for CRL loading from a PEM file (#532069) [7.15.5-7] - sync patch for CVE-2007-0037 with 5.3.Z Related: #485290 [7.15.5-6] - fix CVE-2009-2417 Resolves: #516258 [7.15.5-5] - forwardport one hunk from upstream curl-7.15.1 Related: #485290 [7.15.5-4] - fix hunk applied to wrong place due to nonzero patch fuzz Related: #485290 [7.15.5-3] - fix CVE-2007-0037 Resolves: #485290
Family: unix Class: patch
Reference(s): ELSA-2010-0273
CVE-2010-0734
Version: 4
Platform(s): Oracle Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6701
 
Oval ID: oval:org.mitre.oval:def:6701
Title: DSA-2023 curl -- buffer overflow
Description: Wesley Miaw discovered that libcurl, a multi-protocol file transfer library, is prone to a buffer overflow via the callback function when an application relies on libcurl to automatically uncompress data. Note that this only affects applications that trust libcurl’s maximum limit for a fixed buffer size and do not perform any sanity checks themselves.
Family: unix Class: patch
Reference(s): DSA-2023
CVE-2010-0734
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6756
 
Oval ID: oval:org.mitre.oval:def:6756
Title: VMware ESX, Service Console update for cURL.
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0734
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35
Application 1
Application 1
Application 5
Application 1
Application 7
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 5
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 9
Application 7
Application 2
Application 1
Application 1
Application 1
Application 3
Application 1
Application 1
Application 3
Application 1
Application 1
Application 1
Application 3
Application 1
Application 13
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 2
Application 2
Application 2
Application 1
Application 1
Application 1
Application 2
Application 2
Application 2
Application 2
Application 3
Application 1
Application 1
Application 1
Application 4
Application 2
Application 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 1
Os 11
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 3
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 3
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 3
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 3
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 4
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 6
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-02 (cURL)
File : nvt/glsa_201203_02.nasl
2011-06-24 Name : Ubuntu Update for curl USN-1158-1
File : nvt/gb_ubuntu_USN_1158_1.nasl
2010-04-21 Name : FreeBSD Ports: curl
File : nvt/freebsd_curl3.nasl
2010-04-09 Name : CentOS Update for curl CESA-2010:0329 centos3 i386
File : nvt/gb_CESA-2010_0329_curl_centos3_i386.nasl
2010-04-09 Name : CentOS Update for curl CESA-2010:0329 centos4 i386
File : nvt/gb_CESA-2010_0329_curl_centos4_i386.nasl
2010-04-06 Name : Debian Security Advisory DSA 2023-1 (curl)
File : nvt/deb_2023_1.nasl
2010-04-06 Name : RedHat Update for curl RHSA-2010:0273-05
File : nvt/gb_RHSA-2010_0273-05_curl.nasl
2010-04-06 Name : RedHat Update for curl RHSA-2010:0329-01
File : nvt/gb_RHSA-2010_0329-01_curl.nasl
2010-03-22 Name : Fedora Update for curl FEDORA-2010-2720
File : nvt/gb_fedora_2010_2720_curl_fc11.nasl
2010-03-22 Name : Mandriva Update for curl MDVSA-2010:062 (curl)
File : nvt/gb_mandriva_MDVSA_2010_062.nasl
2010-03-12 Name : Fedora Update for curl FEDORA-2010-2762
File : nvt/gb_fedora_2010_2762_curl_fc12.nasl
2010-02-19 Name : Mandriva Update for drakxtools MDVA-2010:062 (drakxtools)
File : nvt/gb_mandriva_MDVA_2010_062.nasl
2010-02-19 Name : Mandriva Update for drakxtools MDVA-2010:062-1 (drakxtools)
File : nvt/gb_mandriva_MDVA_2010_062_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62217 cURL / libcURL Compressed HTTP Content Registered Callback Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0015_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0329.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_curl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_curl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_curl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-02.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1158-1.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2010-10-04 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0015.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2762.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2720.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2010-004.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0273.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0329.nasl - Type : ACT_GATHER_INFO
2010-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c8c31c4149ed11df83fb0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0329.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2023.nasl - Type : ACT_GATHER_INFO
2010-03-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-062.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:29:20
  • Multiple Updates