Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HP Insight Control for Linux, Remote Execution of Arbitrary Code, Remote Denial of Service (DoS), Remote Unauthorized Access
Informations
Name HPSBMA02554 SSRT100018 First vendor Publication 2010-07-12
Vendor HP Last vendor Modification 2010-07-13
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Potential security vulnerabilities have been identified with Insight Control for Linux (IC-LX). The vulnerabilities could be remotely exploited to allow execution of arbitrary code, remote Denial of Service (DoS), and remote unauthorized access.

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02286083

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10399
 
Oval ID: oval:org.mitre.oval:def:10399
Title: Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image.
Description: Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5497
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10546
 
Oval ID: oval:org.mitre.oval:def:10546
Title: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0001
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10758
 
Oval ID: oval:org.mitre.oval:def:10758
Title: Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
Description: Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0692
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11897
 
Oval ID: oval:org.mitre.oval:def:11897
Title: DSA-2074 ncompress -- integer underflow
Description: Aki Helin discovered an integer underflow in ncompress, the original Lempel-Ziv compress/uncompress programs. This could lead to the execution of arbitrary code when trying to decompress a crafted LZW compressed gzip archive.
Family: unix Class: patch
Reference(s): DSA-2074
CVE-2010-0001
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ncompress
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12418
 
Oval ID: oval:org.mitre.oval:def:12418
Title: USN-803-2 -- dhcp3 vulnerability
Description: USN-803-1 fixed a vulnerability in Dhcp. Due to an error, the patch to fix the vulnerability was not properly applied on Ubuntu 8.10 and higher. Even with the patch improperly applied, the default compiler options reduced the vulnerability to a denial of service. Additionally, in Ubuntu 9.04 and higher, users were also protected by the AppArmor dhclient3 profile. This update fixes the problem. Original advisory details: It was discovered that the DHCP client as included in dhcp3 did not verify the length of certain option fields when processing a response from an IPv4 dhcp server. If a user running Ubuntu 6.06 LTS or 8.04 LTS connected to a malicious dhcp server, a remote attacker could cause a denial of service or execute arbitrary code as the user invoking the program, typically the "dhcp" user. For users running Ubuntu 8.10 or 9.04, a remote attacker should only be able to cause a denial of service in the DHCP client. In Ubuntu 9.04, attackers would also be isolated by the AppArmor dhclient3 profile.
Family: unix Class: patch
Reference(s): USN-803-2
CVE-2009-0692
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): dhcp3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13325
 
Oval ID: oval:org.mitre.oval:def:13325
Title: USN-889-1 -- gzip vulnerabilities
Description: It was discovered that gzip incorrectly handled certain malformed compressed files. If a user or automated system were tricked into opening a specially crafted gzip file, an attacker could cause gzip to crash or possibly execute arbitrary code with the privileges of the user invoking the program. Aki Helin discovered that gzip incorrectly handled certain malformed files compressed with the Lempel–Ziv–Welch algorithm. If a user or automated system were tricked into opening a specially crafted gzip file, an attacker could cause gzip to crash or possibly execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-889-1
CVE-2009-2624
CVE-2010-0001
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13332
 
Oval ID: oval:org.mitre.oval:def:13332
Title: USN-803-1 -- dhcp3 vulnerability
Description: It was discovered that the DHCP client as included in dhcp3 did not verify the length of certain option fields when processing a response from an IPv4 dhcp server. If a user running Ubuntu 6.06 LTS or 8.04 LTS connected to a malicious dhcp server, a remote attacker could cause a denial of service or execute arbitrary code as the user invoking the program, typically the "dhcp" user. For users running Ubuntu 8.10 or 9.04, a remote attacker should only be able to cause a denial of service in the DHCP client. In Ubuntu 9.04, attackers would also be isolated by the AppArmor dhclient3 profile.
Family: unix Class: patch
Reference(s): USN-803-1
CVE-2009-0692
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): dhcp3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13583
 
Oval ID: oval:org.mitre.oval:def:13583
Title: DSA-2074-1 ncompress -- integer underflow
Description: Aki Helin discovered an integer underflow in ncompress, the original Lempel-Ziv compress/uncompress programs. This could lead to the execution of arbitrary code when trying to decompress a crafted LZW compressed gzip archive. For the stable distribution, this problem has been fixed in version 4.2.4.2-1+lenny1. For the testing and unstable distribution, this problem has been fixed in version 4.2.4.3-1. We recommend that you upgrade your ncompress package.
Family: unix Class: patch
Reference(s): DSA-2074-1
CVE-2010-0001
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ncompress
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17552
 
Oval ID: oval:org.mitre.oval:def:17552
Title: USN-555-1 -- e2fsprogs vulnerability
Description: Rafal Wojtczuk discovered multiple integer overflows in e2fsprogs.
Family: unix Class: patch
Reference(s): USN-555-1
CVE-2007-5497
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): e2fsprogs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20105
 
Oval ID: oval:org.mitre.oval:def:20105
Title: DSA-1422-1 e2fsprogs - arbitrary code execution
Description: Rafal Wojtczuk of McAfee AVERT Research discovered that e2fsprogs, the ext2 file system utilities and libraries, contained multiple integer overflows in memory allocations, based on sizes taken directly from filesystem information. These could result in heap-based overflows potentially allowing the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1422-1
CVE-2007-5497
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): e2fsprogs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22121
 
Oval ID: oval:org.mitre.oval:def:22121
Title: RHSA-2010:0061: gzip security update (Moderate)
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: patch
Reference(s): RHSA-2010:0061-02
CESA-2010:0061
CVE-2010-0001
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22590
 
Oval ID: oval:org.mitre.oval:def:22590
Title: ELSA-2008:0003: e2fsprogs security update (Moderate)
Description: Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image.
Family: unix Class: patch
Reference(s): ELSA-2008:0003-01
CVE-2007-5497
Version: 6
Platform(s): Oracle Linux 5
Product(s): e2fsprogs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23003
 
Oval ID: oval:org.mitre.oval:def:23003
Title: ELSA-2010:0061: gzip security update (Moderate)
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: patch
Reference(s): ELSA-2010:0061-02
CVE-2010-0001
Version: 6
Platform(s): Oracle Linux 5
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5941
 
Oval ID: oval:org.mitre.oval:def:5941
Title: DHCP dhclient Stack Overflow in script_write_params() Lets Remote Users Execute Arbitrary Code
Description: Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0692
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7511
 
Oval ID: oval:org.mitre.oval:def:7511
Title: gzip Integer Overflow Vulnerability
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0001
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Application 5
Application 16
Application 5
Application 14
Application 13

ExploitDB Exploits

id Description
2009-11-10 ISC DHCP 'dhclient' 'script_write_params()' Stack Buffer Overflow Vulnerability
2009-07-27 ISC DHCP dhclient < 3.1.2p1 Remote Buffer Overflow PoC

OpenVAS Exploits

Date Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2011-10-21 Name : Mandriva Update for ncompress MDVSA-2011:152 (ncompress)
File : nvt/gb_mandriva_MDVSA_2011_152.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for gzip CESA-2010:0061 centos5 i386
File : nvt/gb_CESA-2010_0061_gzip_centos5_i386.nasl
2011-08-09 Name : CentOS Update for dhclient CESA-2009:1154 centos3 i386
File : nvt/gb_CESA-2009_1154_dhclient_centos3_i386.nasl
2010-09-22 Name : Ubuntu Update for php5 vulnerabilities USN-989-1
File : nvt/gb_ubuntu_USN_989_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2074-1 (ncompress)
File : nvt/deb_2074_1.nasl
2010-06-25 Name : Fedora Update for dhcp FEDORA-2010-10083
File : nvt/gb_fedora_2010_10083_dhcp_fc11.nasl
2010-03-02 Name : Fedora Update for gzip FEDORA-2010-0884
File : nvt/gb_fedora_2010_0884_gzip_fc12.nasl
2010-03-02 Name : Fedora Update for gzip FEDORA-2010-0964
File : nvt/gb_fedora_2010_0964_gzip_fc11.nasl
2010-02-27 Name : PHP < 5.2.13 Multiple Vulnerabilities
File : nvt/php_5_2_13.nasl
2010-02-15 Name : Mandriva Update for mandriva-release MDVA-2010:058 (mandriva-release)
File : nvt/gb_mandriva_MDVA_2010_058.nasl
2010-02-01 Name : Debian Security Advisory DSA 1974-1 (gzip)
File : nvt/deb_1974_1.nasl
2010-01-29 Name : SuSE Update for acroread SUSE-SA:2010:008
File : nvt/gb_suse_2010_008.nasl
2010-01-29 Name : Ubuntu Update for dhcp3 vulnerability USN-803-2
File : nvt/gb_ubuntu_USN_803_2.nasl
2010-01-25 Name : RedHat Update for gzip RHSA-2010:0061-02
File : nvt/gb_RHSA-2010_0061-02_gzip.nasl
2010-01-22 Name : Ubuntu Update for gzip vulnerabilities USN-889-1
File : nvt/gb_ubuntu_USN_889_1.nasl
2010-01-22 Name : CentOS Update for gzip CESA-2010:0061 centos3 i386
File : nvt/gb_CESA-2010_0061_gzip_centos3_i386.nasl
2010-01-22 Name : CentOS Update for gzip CESA-2010:0061 centos3 x86_64
File : nvt/gb_CESA-2010_0061_gzip_centos3_x86_64.nasl
2010-01-22 Name : Mandriva Update for gzip MDVSA-2010:020 (gzip)
File : nvt/gb_mandriva_MDVSA_2010_020.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:312 (dhcp)
File : nvt/mdksa_2009_312.nasl
2009-11-17 Name : Fedora Core 11 FEDORA-2009-9075 (dhcp)
File : nvt/fcore_2009_9075.nasl
2009-10-13 Name : SLES10: Security update for dhclient
File : nvt/sles10_dhcp.nasl
2009-10-11 Name : SLES11: Security update for dhcp-client
File : nvt/sles11_dhcp-client.nasl
2009-10-10 Name : SLES9: Security update for dhcp-client
File : nvt/sles9p5053652.nasl
2009-10-10 Name : SLES9: Security update for e2fsprogs
File : nvt/sles9p5017085.nasl
2009-10-10 Name : SLES9: Security update for e2fsprogs
File : nvt/sles9p5011593.nasl
2009-09-02 Name : Debian Security Advisory DSA 1833-2 (dhcp3)
File : nvt/deb_1833_2.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8344 (dhcp)
File : nvt/fcore_2009_8344.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-12 (dhcp)
File : nvt/glsa_200907_12.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-10 (syslog-ng)
File : nvt/glsa_200907_10.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1154
File : nvt/RHSA_2009_1154.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:151 (dhcp)
File : nvt/mdksa_2009_151.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1154 (dhcp)
File : nvt/ovcesa2009_1154.nasl
2009-07-29 Name : SuSE Security Advisory SUSE-SA:2009:037 (dhcp-client)
File : nvt/suse_sa_2009_037.nasl
2009-07-29 Name : Ubuntu USN-803-1 (dhcp3)
File : nvt/ubuntu_803_1.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1136
File : nvt/RHSA_2009_1136.nasl
2009-07-29 Name : Debian Security Advisory DSA 1833-1 (dhcp3)
File : nvt/deb_1833_1.nasl
2009-07-29 Name : FreeBSD Ports: isc-dhcp31-client
File : nvt/freebsd_isc-dhcp31-client.nasl
2009-07-23 Name : ISC DHCP Client Buffer Overflow Vulnerability
File : nvt/secpod_isc_dhcp_client_bof_vuln.nasl
2009-04-09 Name : Mandriva Update for e2fsprogs MDKSA-2007:242 (e2fsprogs)
File : nvt/gb_mandriva_MDKSA_2007_242.nasl
2009-03-23 Name : Ubuntu Update for e2fsprogs vulnerability USN-555-1
File : nvt/gb_ubuntu_USN_555_1.nasl
2009-03-06 Name : RedHat Update for e2fsprogs RHSA-2008:0003-01
File : nvt/gb_RHSA-2008_0003-01_e2fsprogs.nasl
2009-02-27 Name : CentOS Update for e2fsprogs CESA-2008:0003 centos3 x86_64
File : nvt/gb_CESA-2008_0003_e2fsprogs_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for e2fsprogs CESA-2008:0003-05 centos2 i386
File : nvt/gb_CESA-2008_0003-05_e2fsprogs_centos2_i386.nasl
2009-02-27 Name : CentOS Update for e2fsprogs CESA-2008:0003 centos3 i386
File : nvt/gb_CESA-2008_0003_e2fsprogs_centos3_i386.nasl
2009-02-27 Name : CentOS Update for e2fsprogs CESA-2008:0003 centos4 i386
File : nvt/gb_CESA-2008_0003_e2fsprogs_centos4_i386.nasl
2009-02-27 Name : CentOS Update for e2fsprogs CESA-2008:0003 centos4 x86_64
File : nvt/gb_CESA-2008_0003_e2fsprogs_centos4_x86_64.nasl
2009-02-24 Name : Fedora Update for e2fsprogs FEDORA-2007-4447
File : nvt/gb_fedora_2007_4447_e2fsprogs_fc8.nasl
2009-02-24 Name : Fedora Update for e2fsprogs FEDORA-2007-4461
File : nvt/gb_fedora_2007_4461_e2fsprogs_fc7.nasl
2009-02-16 Name : Fedora Update for syslog-ng FEDORA-2008-10752
File : nvt/gb_fedora_2008_10752_syslog-ng_fc9.nasl
2009-02-16 Name : Fedora Update for syslog-ng FEDORA-2008-10879
File : nvt/gb_fedora_2008_10879_syslog-ng_fc10.nasl
2009-02-16 Name : Fedora Update for syslog-ng FEDORA-2008-10920
File : nvt/gb_fedora_2008_10920_syslog-ng_fc8.nasl
2008-11-24 Name : FreeBSD Ports: syslog-ng2
File : nvt/freebsd_syslog-ng2.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-13 (e2fsprogs)
File : nvt/glsa_200712_13.nasl
2008-09-04 Name : FreeBSD Ports: findutils
File : nvt/freebsd_findutils.nasl
2008-09-04 Name : FreeBSD Ports: e2fsprogs
File : nvt/freebsd_e2fsprogs.nasl
2008-01-17 Name : Debian Security Advisory DSA 1422-1 (e2fsprogs)
File : nvt/deb_1422_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-195-01 dhcp
File : nvt/esoft_slk_ssa_2009_195_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62583 PHP tempnam() Function safe_mode Bypass

61869 GNU gzip unlzw.c unlzw() Function LZW File Handling Underflow

55819 ISC DHCP client/dhclient.c script_write_params() Function Remote Overflow

50327 syslog-ng chroot chdir Call Jailed Directory Weakness

40161 e2fsprogs libext2fs Crafted Filesystem Image Arbitrary Remote Code Execution

36827 GNU findutils locate/locate.c visit_old_format Function Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-22 IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0021867

Snort® IPS/IDS

Date Description
2014-01-10 Multiple Operating Systems invalid DHCP option attempt
RuleID : 7196 - Revision : 13 - Type : OS-OTHER
2014-01-10 dhclient subnet mask option buffer overflow attempt
RuleID : 15700 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0061.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1154.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1136.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0003.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100120_gzip_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090714_dhcp_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080107_e2fsprogs_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-10-18 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-152.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gzip-6793.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-989-1.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-005.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2074.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0884.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0964.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-058.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-060-03.nasl - Type : ACT_GATHER_INFO
2010-02-26 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_13.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1974.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1833.nasl - Type : ACT_GATHER_INFO
2010-01-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-803-2.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gzip-6792.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12573.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0061.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-889-1.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-020.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0061.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-312.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9075.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_dhcp-6336.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_dhcp-client-090626.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12447.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-6335.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12019.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11997.nasl - Type : ACT_GATHER_INFO
2009-08-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8344.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0004.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_dhcp-090626.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_dhcp-090626.nasl - Type : ACT_GATHER_INFO
2009-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1154.nasl - Type : ACT_GATHER_INFO
2009-07-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-151.nasl - Type : ACT_GATHER_INFO
2009-07-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c444c8b7716911de9ab7000c29a67389.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1154.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1136.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-195-01.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-12.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-803-1.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-10.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10879.nasl - Type : ACT_GATHER_INFO
2008-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10920.nasl - Type : ACT_GATHER_INFO
2008-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10752.nasl - Type : ACT_GATHER_INFO
2008-11-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_75f2382eb58611dd95f900e0815b8da8.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4461.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4447.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0003.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0003.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_299e3f81aee711dcb7810016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-13.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_e2fsprogs-4743.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-555-1.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-242.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1422.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote openSUSE host is missing a security update.
File : suse_e2fsprogs-4739.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7ca2a709103b11dc8e8200001cd613f9.nasl - Type : ACT_GATHER_INFO