Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2008:162 First vendor Publication 2008-08-07
Vendor Mandriva Last vendor Modification 2008-08-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been found in Qemu.

Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to attempting to mark non-existent regions as dirty, aka the bitblt heap overflow. (CVE-2007-1320)

Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 receive integer signedness error. (CVE-2007-1321)

QEMU 0.8.2 allows local users to halt a virtual machine by executing the icebp instruction. (CVE-2007-1322)

QEMU 0.8.2 allows local users to crash a virtual machine via the divisor operand to the aam instruction, as demonstrated by aam 0x0, which triggers a divide-by-zero error. (CVE-2007-1366)

The NE2000 emulator in QEMU 0.8.2 allows local users to execute arbitrary code by writing Ethernet frames with a size larger than the MTU to the EN0_TCNT register, which triggers a heap-based buffer overflow in the slirp library, aka NE2000 mtu heap overflow. (CVE-2007-5729)

Heap-based buffer overflow in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to execute arbitrary code via crafted data in the net socket listen option, aka QEMU net socket heap overflow. (CVE-2007-5730)

QEMU 0.9.0 allows local users of a Windows XP SP2 guest operating system to overwrite the TranslationBlock (code_gen_buffer) buffer, and probably have unspecified other impacts related to an overflow, via certain Windows executable programs, as demonstrated by qemu-dos.com. (CVE-2007-6227)

Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine. (CVE-2008-0928)

Changing removable media in QEMU could trigger a bug similar to CVE-2008-2004, which would allow local guest users to read arbitrary files on the host by modifying the header of the image to identify a different format. (CVE-2008-1945) See the diskformat: parameter to the -usbdevice option.

The drive_init function in QEMU 0.9.1 determines the format of a raw disk image based on the header, which allows local guest users to read arbitrary files on the host by modifying the header to identify a different format, which is used when the guest is restarted. (CVE-2008-2004) See the -format option.

The updated packages have been patched to fix these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:162

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-264 Permissions, Privileges, and Access Controls
17 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10000
 
Oval ID: oval:org.mitre.oval:def:10000
Title: Heap-based buffer overflow in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to execute arbitrary code via crafted data in the "net socket listen" option, aka QEMU "net socket" heap overflow. NOTE: some sources have used CVE-2007-1321 to refer to this issue as part of "NE2000 network driver and the socket code," but this is the correct identifier for the individual net socket listen vulnerability.
Description: Heap-based buffer overflow in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to execute arbitrary code via crafted data in the "net socket listen" option, aka QEMU "net socket" heap overflow. NOTE: some sources have used CVE-2007-1321 to refer to this issue as part of "NE2000 network driver and the socket code," but this is the correct identifier for the individual net socket listen vulnerability.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5730
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10315
 
Oval ID: oval:org.mitre.oval:def:10315
Title: Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to "attempting to mark non-existent regions as dirty," aka the "bitblt" heap overflow.
Description: Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to "attempting to mark non-existent regions as dirty," aka the "bitblt" heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1320
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11021
 
Oval ID: oval:org.mitre.oval:def:11021
Title: The drive_init function in QEMU 0.9.1 determines the format of a raw disk image based on the header, which allows local guest users to read arbitrary files on the host by modifying the header to identify a different format, which is used when the guest is restarted.
Description: The drive_init function in QEMU 0.9.1 determines the format of a raw disk image based on the header, which allows local guest users to read arbitrary files on the host by modifying the header to identify a different format, which is used when the guest is restarted.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2004
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18512
 
Oval ID: oval:org.mitre.oval:def:18512
Title: DSA-1284-1 qemu
Description: Several vulnerabilities have been discovered in the QEMU processor emulator, which may lead to the execution of arbitrary code or denial of service.
Family: unix Class: patch
Reference(s): DSA-1284-1
CVE-2007-1320
CVE-2007-1321
CVE-2007-1322
CVE-2007-1323
CVE-2007-1366
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): qemu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20455
 
Oval ID: oval:org.mitre.oval:def:20455
Title: DSA-1384-1 xen-3.0
Description: Several local vulnerabilities have been discovered in the Xen hypervisor packages which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1384-1
CVE-2007-4993
CVE-2007-1320
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xen-3.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22720
 
Oval ID: oval:org.mitre.oval:def:22720
Title: ELSA-2008:0194: xen security and bug fix update (Important)
Description: The drive_init function in QEMU 0.9.1 determines the format of a raw disk image based on the header, which allows local guest users to read arbitrary files on the host by modifying the header to identify a different format, which is used when the guest is restarted.
Family: unix Class: patch
Reference(s): ELSA-2008:0194-01
CVE-2007-3919
CVE-2007-5730
CVE-2008-0928
CVE-2008-1943
CVE-2008-1944
CVE-2008-2004
Version: 29
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7873
 
Oval ID: oval:org.mitre.oval:def:7873
Title: DSA-1799 qemu -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the QEMU processor emulator. The Common Vulnerabilities and Exposures project identifies the following problems: Ian Jackson discovered that range checks of file operations on emulated disk devices were insufficiently enforced. It was discovered that an error in the format auto detection of removable media could lead to the disclosure of files in the host system. A buffer overflow has been found in the emulation of the Cirrus graphics adaptor.
Family: unix Class: patch
Reference(s): DSA-1799
CVE-2008-0928
CVE-2008-4539
CVE-2008-1945
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): qemu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9302
 
Oval ID: oval:org.mitre.oval:def:9302
Title: Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 "receive" integer signedness error. NOTE: this identifier was inadvertently used by some sources to cover multiple issues that were labeled "NE2000 network driver and the socket code," but separate identifiers have been created for the individual vulnerabilities since there are sometimes different fixes; see CVE-2007-5729 and CVE-2007-5730.
Description: Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 "receive" integer signedness error. NOTE: this identifier was inadvertently used by some sources to cover multiple issues that were labeled "NE2000 network driver and the socket code," but separate identifiers have been created for the individual vulnerabilities since there are sometimes different fixes; see CVE-2007-5729 and CVE-2007-5730.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1321
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9706
 
Oval ID: oval:org.mitre.oval:def:9706
Title: Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine.
Description: Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0928
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9905
 
Oval ID: oval:org.mitre.oval:def:9905
Title: QEMU 0.9.0 does not properly handle changes to removable media, which allows guest OS users to read arbitrary files on the host OS by using the diskformat: parameter in the -usbdevice option to modify the disk-image header to identify a different format, a related issue to CVE-2008-2004.
Description: QEMU 0.9.0 does not properly handle changes to removable media, which allows guest OS users to read arbitrary files on the host OS by using the diskformat: parameter in the -usbdevice option to modify the disk-image header to identify a different format, a related issue to CVE-2008-2004.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1945
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Os 2
Os 3
Os 3
Os 1
Os 1
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2009-10-13 Name : Mandrake Security Advisory MDVSA-2009:257 (qemu)
File : nvt/mdksa_2009_257.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-06-05 Name : Ubuntu USN-774-1 (moin)
File : nvt/ubuntu_774_1.nasl
2009-06-05 Name : Ubuntu USN-773-1 (pango1.0)
File : nvt/ubuntu_773_1.nasl
2009-06-05 Name : Ubuntu USN-772-1 (mpfr)
File : nvt/ubuntu_772_1.nasl
2009-06-05 Name : Ubuntu USN-771-1 (libmodplug)
File : nvt/ubuntu_771_1.nasl
2009-05-20 Name : Debian Security Advisory DSA 1799-1 (qemu)
File : nvt/deb_1799_1.nasl
2009-05-20 Name : Ubuntu USN-776-1 (kvm)
File : nvt/ubuntu_776_1.nasl
2009-04-09 Name : Mandriva Update for xen MDKSA-2007:203 (xen)
File : nvt/gb_mandriva_MDKSA_2007_203.nasl
2009-04-09 Name : Mandriva Update for qemu MDVSA-2008:162 (qemu)
File : nvt/gb_mandriva_MDVSA_2008_162.nasl
2009-04-06 Name : SuSE Security Summary SUSE-SR:2009:008
File : nvt/suse_sr_2009_008.nasl
2009-03-06 Name : RedHat Update for xen RHSA-2008:0194-01
File : nvt/gb_RHSA-2008_0194-01_xen.nasl
2009-03-06 Name : RedHat Update for xen RHSA-2008:0892-01
File : nvt/gb_RHSA-2008_0892-01_xen.nasl
2009-02-27 Name : Fedora Update for xen FEDORA-2007-2708
File : nvt/gb_fedora_2007_2708_xen_fc7.nasl
2009-02-27 Name : Fedora Update for xen FEDORA-2007-713
File : nvt/gb_fedora_2007_713_xen_fc6.nasl
2009-02-27 Name : Fedora Update for xen FEDORA-2007-2270
File : nvt/gb_fedora_2007_2270_xen_fc7.nasl
2009-02-17 Name : Fedora Update for kvm FEDORA-2008-9556
File : nvt/gb_fedora_2008_9556_kvm_fc8.nasl
2009-02-17 Name : Fedora Update for kvm FEDORA-2008-4604
File : nvt/gb_fedora_2008_4604_kvm_fc8.nasl
2009-02-17 Name : Fedora Update for kvm FEDORA-2008-4386
File : nvt/gb_fedora_2008_4386_kvm_fc9.nasl
2009-02-16 Name : Fedora Update for qemu FEDORA-2008-2001
File : nvt/gb_fedora_2008_2001_qemu_fc7.nasl
2009-02-16 Name : Fedora Update for xen FEDORA-2008-2083
File : nvt/gb_fedora_2008_2083_xen_fc7.nasl
2009-02-16 Name : Fedora Update for xen FEDORA-2008-2057
File : nvt/gb_fedora_2008_2057_xen_fc8.nasl
2009-02-16 Name : Fedora Update for qemu FEDORA-2008-1995
File : nvt/gb_fedora_2008_1995_qemu_fc8.nasl
2009-02-16 Name : Fedora Update for kvm FEDORA-2008-1993
File : nvt/gb_fedora_2008_1993_kvm_fc8.nasl
2009-02-16 Name : Fedora Update for kvm FEDORA-2008-1973
File : nvt/gb_fedora_2008_1973_kvm_fc7.nasl
2009-02-16 Name : Fedora Update for kvm FEDORA-2008-10000
File : nvt/gb_fedora_2008_10000_kvm_fc10.nasl
2009-02-13 Name : Fedora Update for kvm FEDORA-2008-11705
File : nvt/gb_fedora_2008_11705_kvm_fc9.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:016 (xen)
File : nvt/mdksa_2009_016.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:002
File : nvt/suse_sr_2009_002.nasl
2008-09-04 Name : FreeBSD Ports: qemu, qemu-devel
File : nvt/freebsd_qemu2.nasl
2008-09-04 Name : FreeBSD Ports: qemu, qemu-devel
File : nvt/freebsd_qemu1.nasl
2008-09-04 Name : FreeBSD Ports: qemu, qemu-devel
File : nvt/freebsd_qemu0.nasl
2008-09-04 Name : FreeBSD Ports: qemu, qemu-devel
File : nvt/freebsd_qemu.nasl
2008-01-17 Name : Debian Security Advisory DSA 1284-1 (qemu)
File : nvt/deb_1284_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1384-1 (xen-utils)
File : nvt/deb_1384_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48798 QEMU -usbdevice Option diskformat: Parameter Host OS Arbitrary File Access

44918 QEMU vl.c drive_init() Function Crafted Disk Image Header Arbitrary Local Fil...

42986 QEMU NE2000 Emulator slirp Library Local Overflow

42985 QEMU net socket listen Option Local Overflow

42984 QEMU TranslationBlock (code_gen_buffer) Buffer Overwrite Local DoS

42983 QEMU Block Device Read/Write Request Arbitrary Memory Access

35498 QEMU Divisor Operand / aam Instruction Divide-by-zero Local DoS

35496 QEMU icebp Instruction Unauthorized Virtual Machine Termination Local DoS

35495 QEMU NE2000 Network Driver Ethernet Frame Handling Overflow

35494 QEMU Cirrus VGA Extension cirrus_invalidate_region Function Multiple Overflows

Nessus® Vulnerability Scanner

Date Description
2016-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63519101.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2007.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2003.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-17.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0892.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0323.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10083.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081001_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080513_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071004_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0323.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0892.nasl - Type : ACT_GATHER_INFO
2009-10-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-257.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kvm-090112.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_qemu-090325.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kvm-090112.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_qemu-090325.nasl - Type : ACT_GATHER_INFO
2009-05-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-776-2.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1799.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-776-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-162.nasl - Type : ACT_GATHER_INFO
2009-04-03 Name : The remote openSUSE host is missing a security update.
File : suse_qemu-6123.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11705.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9556.nasl - Type : ACT_GATHER_INFO
2008-11-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_07bb3bd2a92011dd85030211060005df.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0892.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote openSUSE host is missing a security update.
File : suse_qemu-5270.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4604.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4386.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8950ac621d3011dd93880211060005df.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9cfbca7fefb711dcbe010211060005df.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2083.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2057.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1995.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1973.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2001.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1993.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_30f5ca1da90b11dcbf130211060005df.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2270.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2708.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-203.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-713.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1384.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0323.nasl - Type : ACT_GATHER_INFO
2007-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1284.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0ac89b39f82911dbb55c000e0c6d38a9.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:39:35
  • Multiple Updates