Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title MIT Kerberos 5 Applications: Multiple vulnerabilities
Informations
Name GLSA-201201-14 First vendor Publication 2012-01-23
Vendor Gentoo Last vendor Modification 2012-01-23
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in MIT Kerberos 5
Applications, the most severe of which may allow execution of arbitrary code.

Background

A suite of applications that implement the Kerberos 5 network protocol from MIT.

Description

Multiple vulnerabilities have been discovered in MIT Kerberos 5
Applications:

* An error in the FTP daemon prevents it from dropping its initial effective group identifier (CVE-2011-1526).
* A boundary error in the telnet daemon and client could cause a buffer overflow (CVE-2011-4862).

Impact

An unauthenticated remote attacker may be able to execute arbitrary code with the privileges of the user running the telnet daemon or client. Furthermore, an authenticated remote attacker may be able to read or write files owned by the same group as the effective group of the FTP daemon.

Workaround

There is no known workaround at this time.

Resolution

All MIT Kerberos 5 Applications users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-crypt/mit-krb5-appl-1.0.2-r1"

References

[ 1 ] CVE-2011-1526 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1526
[ 2 ] CVE-2011-4862 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4862

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-14.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201201-14.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-269 Improper Privilege Management
50 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12828
 
Oval ID: oval:org.mitre.oval:def:12828
Title: DSA-2283-1 krb5-appl -- programming error
Description: Tim Zingelmann discovered that due an incorrect configure script the kerborised FTP server failed to set the effective GID correctly, resulting in privilege escalation. The oldstable distribution is not affected.
Family: unix Class: patch
Reference(s): DSA-2283-1
CVE-2011-1526
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15084
 
Oval ID: oval:org.mitre.oval:def:15084
Title: DSA-2372-1 heimdal -- buffer overflow
Description: It was discovered that the Kerberos support for telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2372-1
CVE-2011-4862
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): heimdal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15151
 
Oval ID: oval:org.mitre.oval:def:15151
Title: DSA-2375-1 krb5 -- buffer overflow
Description: It was discovered that the encryption support for BSD telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet port to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2375-1
CVE-2011-4862
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15184
 
Oval ID: oval:org.mitre.oval:def:15184
Title: DSA-2373-1 inetutils -- buffer overflow
Description: It was discovered that the Kerberos support for telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2373-1
CVE-2011-4862
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): inetutils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20405
 
Oval ID: oval:org.mitre.oval:def:20405
Title: VMware ESXi and ESX address several security issues
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4862
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21089
 
Oval ID: oval:org.mitre.oval:def:21089
Title: RHSA-2012:0306: krb5 security and bug fix update (Low)
Description: ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
Family: unix Class: patch
Reference(s): RHSA-2012:0306-03
CVE-2011-1526
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21313
 
Oval ID: oval:org.mitre.oval:def:21313
Title: RHSA-2011:0920: krb5-appl security update (Important)
Description: ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
Family: unix Class: patch
Reference(s): RHSA-2011:0920-01
CVE-2011-1526
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22108
 
Oval ID: oval:org.mitre.oval:def:22108
Title: RHSA-2011:1852: krb5-appl security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): RHSA-2011:1852-02
CESA-2011:1852
CVE-2011-4862
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22146
 
Oval ID: oval:org.mitre.oval:def:22146
Title: RHSA-2011:1851: krb5 security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): RHSA-2011:1851-02
CESA-2011:1851
CVE-2011-4862
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23140
 
Oval ID: oval:org.mitre.oval:def:23140
Title: ELSA-2011:0920: krb5-appl security update (Important)
Description: ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
Family: unix Class: patch
Reference(s): ELSA-2011:0920-01
CVE-2011-1526
Version: 6
Platform(s): Oracle Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23239
 
Oval ID: oval:org.mitre.oval:def:23239
Title: ELSA-2011:1851: krb5 security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:1851-02
CVE-2011-4862
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23359
 
Oval ID: oval:org.mitre.oval:def:23359
Title: ELSA-2012:0306: krb5 security and bug fix update (Low)
Description: ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
Family: unix Class: patch
Reference(s): ELSA-2012:0306-03
CVE-2011-1526
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23380
 
Oval ID: oval:org.mitre.oval:def:23380
Title: ELSA-2011:1852: krb5-appl security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:1852-02
CVE-2011-4862
Version: 6
Platform(s): Oracle Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27892
 
Oval ID: oval:org.mitre.oval:def:27892
Title: DEPRECATED: ELSA-2012-0306 -- krb5 security and bug fix update (low)
Description: [1.6.1-70.el5] - add upstream patch for telnetd buffer overflow (CVE-2011-4862, #770351) [1.6.1-69.el5] - ftp: fix a static analysis should-never-happen NULL dereference (#750823) [1.6.1-68.el5] - backport fixes to teach libkrb5 to use descriptors higher than FD_SETSIZE to talk to a KDC by using poll() if it's detected at compile-time, revised (#701444, RT#6905) [1.6.1-67.el5] - add backported patch by way of jbarbuc to free subkeys created by the KDC while processing TGS requests (#708516) [1.6.1-66.el5] - add backported patch by way of several people to better avoid false detection of replay attacks when talking to systems with coarse time resolution (#713500) [1.6.1-65.el5] - ftpd: add backported patch to check for errors when calling setegid (MITKRB5-SA-2011-005, CVE-2011-1526, #719098) [1.6.1-64.el5] - klist: don't trip over referral entries when invoked with -s (#729067, RT#6915)
Family: unix Class: patch
Reference(s): ELSA-2012-0306
CVE-2011-1526
Version: 4
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27975
 
Oval ID: oval:org.mitre.oval:def:27975
Title: DEPRECATED: ELSA-2011-1852 -- krb5-appl security update (critical)
Description: [1.0.1-7] - Correct patch, bump release [1.0.1-6] - Fix for CVE-2011-4862
Family: unix Class: patch
Reference(s): ELSA-2011-1852
CVE-2011-4862
Version: 4
Platform(s): Oracle Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28085
 
Oval ID: oval:org.mitre.oval:def:28085
Title: DEPRECATED: ELSA-2011-0920 -- krb5-appl security update (important)
Description: [1.0.1-2.1] - ftpd: add candidate patch to detect setegid/setregid/setresgid and check for errors when calling them (MITKRB5-SA-2011-005, CVE-2011-1526, #713341)
Family: unix Class: patch
Reference(s): ELSA-2011-0920
CVE-2011-1526
Version: 4
Platform(s): Oracle Linux 6
Product(s): krb5-appl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 3
Os 3
Os 289
Os 2
Os 2
Os 6
Os 2

SAINT Exploits

Description Link
Telnetd Encryption Key ID Code Execution More info here

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for krb5-appl openSUSE-SU-2012:0051-1 (krb5-appl)
File : nvt/gb_suse_2012_0051_1.nasl
2012-08-02 Name : SuSE Update for krb5-appl openSUSE-SU-2012:0019-1 (krb5-appl)
File : nvt/gb_suse_2012_0019_1.nasl
2012-07-30 Name : CentOS Update for krb5-devel CESA-2011:1851 centos4
File : nvt/gb_CESA-2011_1851_krb5-devel_centos4.nasl
2012-07-30 Name : CentOS Update for krb5-devel CESA-2011:1851 centos5
File : nvt/gb_CESA-2011_1851_krb5-devel_centos5.nasl
2012-07-30 Name : CentOS Update for krb5-appl-clients CESA-2011:1852 centos6
File : nvt/gb_CESA-2011_1852_krb5-appl-clients_centos6.nasl
2012-07-09 Name : RedHat Update for krb5-appl RHSA-2011:1852-02
File : nvt/gb_RHSA-2011_1852-02_krb5-appl.nasl
2012-06-06 Name : RedHat Update for krb5-appl RHSA-2011:0920-01
File : nvt/gb_RHSA-2011_0920-01_krb5-appl.nasl
2012-04-02 Name : VMSA-2012-0006 VMware ESXi and ESX address several security issues
File : nvt/gb_VMSA-2012-0006.nasl
2012-03-19 Name : Fedora Update for krb5-appl FEDORA-2011-17493
File : nvt/gb_fedora_2011_17493_krb5-appl_fc16.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-05 (heimdal)
File : nvt/glsa_201202_05.nasl
2012-02-21 Name : RedHat Update for krb5 RHSA-2012:0306-03
File : nvt/gb_RHSA-2012_0306-03_krb5.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-14 (mit-krb5-appl)
File : nvt/glsa_201201_14.nasl
2012-02-11 Name : Debian Security Advisory DSA 2373-1 (inetutils)
File : nvt/deb_2373_1.nasl
2012-02-11 Name : Debian Security Advisory DSA 2372-1 (heimdal)
File : nvt/deb_2372_1.nasl
2012-01-09 Name : Fedora Update for krb5-appl FEDORA-2011-17492
File : nvt/gb_fedora_2011_17492_krb5-appl_fc15.nasl
2011-12-30 Name : RedHat Update for krb5 RHSA-2011:1851-01
File : nvt/gb_RHSA-2011_1851-01_krb5.nasl
2011-12-30 Name : Mandriva Update for krb5-appl MDVSA-2011:195 (krb5-appl)
File : nvt/gb_mandriva_MDVSA_2011_195.nasl
2011-12-28 Name : FreeBSD 'telnetd' Daemon Remote Buffer Overflow Vulnerability
File : nvt/gb_freebsd_telnetd_51182.nasl
2011-08-07 Name : Debian Security Advisory DSA 2283-1 (krb5-appl)
File : nvt/deb_2283_1.nasl
2011-07-27 Name : Mandriva Update for krb5-appl MDVSA-2011:117 (krb5-appl)
File : nvt/gb_mandriva_MDVSA_2011_117.nasl
2011-07-18 Name : Fedora Update for krb5-appl FEDORA-2011-9080
File : nvt/gb_fedora_2011_9080_krb5-appl_fc15.nasl
2011-07-18 Name : Fedora Update for krb5-appl FEDORA-2011-9109
File : nvt/gb_fedora_2011_9109_krb5-appl_fc14.nasl
0000-00-00 Name : FreeBSD Ports: krb5-appl
File : nvt/freebsd_krb5-appl.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78020 FreeBSD telnetd Multiple telnet/libtelnet/encrypt.c encrypt_keyid() Function ...

73617 Kerberos Applications GSS-API FTP Daemon EGID Privilege Matching Restriction ...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-04-12 IAVM : 2012-A-0056 - Multiple Vulnerabilities in VMWare ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0031979
2011-07-07 IAVM : 2011-B-0077 - MIT Kerberos Remote Privilege Escalation Vulnerability
Severity : Category II - VMSKEY : V0029345

Snort® IPS/IDS

Date Description
2014-01-10 FreeBSD telnetd dec_keyid overflow attempt
RuleID : 20813 - Revision : 9 - Type : PROTOCOL-TELNET
2014-01-10 FreeBSD telnetd enc_keyid overflow attempt
RuleID : 20812 - Revision : 9 - Type : PROTOCOL-TELNET

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0006_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_telnet_20120404.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0015.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote security appliance is missing a vendor-supplied patch.
File : cisco-sa-20120126-wsa.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote security appliance is missing a vendor-supplied patch.
File : cisco-sa-20120126-sma.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote security appliance is missing a vendor-supplied security patch.
File : cisco-sa-20120126-esa.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_krb5-111019.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-17.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-111019.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-appl-111229.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_krb5-appl-111229.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0306.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0920.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1851.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1852.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1853.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1854.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110705_krb5_appl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111227_krb5_appl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111227_krb5_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_krb5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0006.nasl - Type : ACT_GATHER_INFO
2012-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-05.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0306.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-14.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2372.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2373.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2375.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17493.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17492.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-7899.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-111229.nasl - Type : ACT_GATHER_INFO
2011-12-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-195.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1852.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1851.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1852.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1851.nasl - Type : ACT_GATHER_INFO
2011-12-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4ddc78dc300a11e1a2aa0016ce01e285.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2283.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-117.nasl - Type : ACT_GATHER_INFO
2011-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9109.nasl - Type : ACT_GATHER_INFO
2011-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9080.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0920.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:10
  • Multiple Updates