Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title xorg-x11 security update
Informations
Name RHSA-2007:0126 First vendor Publication 2007-04-03
Vendor RedHat Last vendor Modification 2007-04-03
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated X.org packages that fix several security issues are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

iDefense reported an integer overflow flaw in the X.org XC-MISC extension. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with the privileges of the X.org server. (CVE-2007-1003)

iDefense reported two integer overflows in the way X.org handled various font files. A malicious local user could exploit these issues to potentially execute arbitrary code with the privileges of the X.org server. (CVE-2007-1351, CVE-2007-1352)

An integer overflow flaw was found in the X.org XGetPixel() function. Improper use of this function could cause an application calling it to function improperly, possibly leading to a crash or arbitrary code execution. (CVE-2007-1667)

Users of X.org should upgrade to these updated packages, which contain a backported patch and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

231693 - CVE-2007-1667 XGetPixel() integer overflow 233000 - CVE-2007-1003 xserver XC-MISC integer overflow 234056 - CVE-2007-1351 Multiple font integer overflows (CVE-2007-1352)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0126.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10523
 
Oval ID: oval:org.mitre.oval:def:10523
Title: Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
Description: Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1352
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11266
 
Oval ID: oval:org.mitre.oval:def:11266
Title: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Description: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1351
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13243
 
Oval ID: oval:org.mitre.oval:def:13243
Title: Multiple vulnerabilities in libfreetype, Xsun(1) and Xorg(1)
Description: Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1352
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1693
 
Oval ID: oval:org.mitre.oval:def:1693
Title: Security Vulnerability in libX11 for Solaris
Description: Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1667
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1810
 
Oval ID: oval:org.mitre.oval:def:1810
Title: Multiple vulnerabilities in libfreetype, Xsun(1) and Xorg(1)
Description: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1351
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1980
 
Oval ID: oval:org.mitre.oval:def:1980
Title: Multiple vulnerabilities in libfreetype, Xsun(1) and Xorg(1)
Description: Integer overflow in ALLOCATE_LOCAL in the ProcXCMiscGetXIDList function in the XC-MISC extension in the X.Org X11 server (xserver) 7.1-1.1.0, and other versions before 20070403, allows remote authenticated users to execute arbitrary code via a large expression, which results in memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1003
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20063
 
Oval ID: oval:org.mitre.oval:def:20063
Title: DSA-1454-1 freetype - arbitrary code execution
Description: Greg MacManus discovered an integer overflow in the font handling of libfreetype, a FreeType 2 font engine, which might lead to denial of service or possibly the execution of arbitrary code if a user is tricked into opening a malformed font.
Family: unix Class: patch
Reference(s): DSA-1454-1
CVE-2007-1351
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21782
 
Oval ID: oval:org.mitre.oval:def:21782
Title: ELSA-2007:0150: freetype security update (Moderate)
Description: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0150-01
CVE-2007-1351
Version: 6
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22244
 
Oval ID: oval:org.mitre.oval:def:22244
Title: ELSA-2007:0127: xorg-x11-server security update (Important)
Description: Integer overflow in ALLOCATE_LOCAL in the ProcXCMiscGetXIDList function in the XC-MISC extension in the X.Org X11 server (xserver) 7.1-1.1.0, and other versions before 20070403, allows remote authenticated users to execute arbitrary code via a large expression, which results in memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2007:0127-01
CVE-2007-1003
Version: 6
Platform(s): Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22629
 
Oval ID: oval:org.mitre.oval:def:22629
Title: ELSA-2007:0157: xorg-x11-apps and libX11 security update (Moderate)
Description: Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0157-01
CVE-2007-1667
Version: 6
Platform(s): Oracle Linux 5
Product(s): libX11
xorg-x11-apps
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22675
 
Oval ID: oval:org.mitre.oval:def:22675
Title: ELSA-2007:0132: libXfont security update (Important)
Description: Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0132-01
CVE-2007-1351
CVE-2007-1352
Version: 13
Platform(s): Oracle Linux 5
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8204
 
Oval ID: oval:org.mitre.oval:def:8204
Title: DSA-1454 freetype -- integer overflow
Description: Greg MacManus discovered an integer overflow in the font handling of libfreetype, a FreeType 2 font engine, which might lead to denial of service or possibly the execution of arbitrary code if a user is tricked into opening a malformed font. For the old stable distribution (sarge) this problem will be fixed soon. For the stable distribution (etch), this problem has been fixed in version 2.2.1-5+etch2. For the unstable distribution (sid), this problem has been fixed in version 2.3.5-1. We recommend that you upgrade your freetype packages.
Family: unix Class: patch
Reference(s): DSA-1454
CVE-2007-1351
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9776
 
Oval ID: oval:org.mitre.oval:def:9776
Title: Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.
Description: Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1667
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9798
 
Oval ID: oval:org.mitre.oval:def:9798
Title: Integer overflow in ALLOCATE_LOCAL in the ProcXCMiscGetXIDList function in the XC-MISC extension in the X.Org X11 server (xserver) 7.1-1.1.0, and other versions before 20070403, allows remote authenticated users to execute arbitrary code via a large expression, which results in memory corruption.
Description: Integer overflow in ALLOCATE_LOCAL in the ProcXCMiscGetXIDList function in the XC-MISC extension in the X.Org X11 server (xserver) 7.1-1.1.0, and other versions before 20070403, allows remote authenticated users to execute arbitrary code via a large expression, which results in memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1003
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 4
Application 1
Application 1
Application 3
Os 2
Os 15
Os 2
Os 2
Os 1
Os 12

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-10-13 Name : Debian Security Advisory DSA 1903-1 (graphicsmagick)
File : nvt/deb_1903_1.nasl
2009-10-10 Name : SLES9: Security update for some XFree86 modules
File : nvt/sles9p5021116.nasl
2009-10-10 Name : SLES9: Security update for freetype2
File : nvt/sles9p5013340.nasl
2009-08-17 Name : Debian Security Advisory DSA 1858-1 (imagemagick)
File : nvt/deb_1858_1.nasl
2009-04-09 Name : Mandriva Update for xorg-x11 MDKSA-2007:079 (xorg-x11)
File : nvt/gb_mandriva_MDKSA_2007_079.nasl
2009-04-09 Name : Mandriva Update for xorg-x11 MDKSA-2007:079-1 (xorg-x11)
File : nvt/gb_mandriva_MDKSA_2007_079_1.nasl
2009-04-09 Name : Mandriva Update for tightvnc MDKSA-2007:080 (tightvnc)
File : nvt/gb_mandriva_MDKSA_2007_080.nasl
2009-04-09 Name : Mandriva Update for tightvnc MDKSA-2007:080-1 (tightvnc)
File : nvt/gb_mandriva_MDKSA_2007_080_1.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDKSA-2007:081 (freetype2)
File : nvt/gb_mandriva_MDKSA_2007_081.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDKSA-2007:081-1 (freetype2)
File : nvt/gb_mandriva_MDKSA_2007_081_1.nasl
2009-04-09 Name : Mandriva Update for ImageMagick MDKSA-2007:147 (ImageMagick)
File : nvt/gb_mandriva_MDKSA_2007_147.nasl
2009-03-23 Name : Ubuntu Update for imagemagick vulnerabilities USN-481-1
File : nvt/gb_ubuntu_USN_481_1.nasl
2009-03-23 Name : Ubuntu Update for rdesktop regression USN-453-2
File : nvt/gb_ubuntu_USN_453_2.nasl
2009-03-23 Name : Ubuntu Update for freetype, libxfont, xorg, xorg-server vulnerabilities USN-...
File : nvt/gb_ubuntu_USN_448_1.nasl
2009-03-23 Name : Ubuntu Update for libx11 vulnerability USN-453-1
File : nvt/gb_ubuntu_USN_453_1.nasl
2009-02-27 Name : Fedora Update for libX11 FEDORA-2007-426
File : nvt/gb_fedora_2007_426_libX11_fc6.nasl
2009-02-27 Name : Fedora Update for xorg-x11-server FEDORA-2007-424
File : nvt/gb_fedora_2007_424_xorg-x11-server_fc5.nasl
2009-02-27 Name : Fedora Update for libX11 FEDORA-2007-427
File : nvt/gb_fedora_2007_427_libX11_fc5.nasl
2009-02-27 Name : Fedora Update for xorg-x11-server FEDORA-2007-425
File : nvt/gb_fedora_2007_425_xorg-x11-server_fc6.nasl
2009-01-28 Name : SuSE Update for XFree86, Xorg SUSE-SA:2007:027
File : nvt/gb_suse_2007_027.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-02 (freetype)
File : nvt/glsa_200705_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-06 (libx11)
File : nvt/glsa_200705_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-10 (tightvnc, libxfont)
File : nvt/glsa_200705_10.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-01-17 Name : Debian Security Advisory DSA 1454-1 (freetype)
File : nvt/deb_1454_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-109-01 freetype
File : nvt/esoft_slk_ssa_2007_109_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34918 X.Org X11 libXfont bdfReadCharacters Function BDF Font Handling Overflow

34917 FreeType bdfReadCharacters Function BDF Font Handling Overflow

34110 X.Org X11 XC-MISC Extension ProcXCMiscGetXIDList Function ALLOCATE_LOCAL Over...

34109 X.Org X11 libXfont fonts.dir File FontFileInitTable Function Overflow

34108 X.Org X11 libx11 xwd.c for ImageMagick XInitImage Function Overflow

34107 X.Org X11 libx11 ImUtil.c XGetPixel Function Overflow

Nessus® Vulnerability Scanner

Date Description
2015-04-02 Name : The remote host is missing Sun security patch number 119060-45.
File : solaris10_x86_119060_45.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote host is missing Sun security patch number 119059-46.
File : solaris10_119059_46.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0132.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0157.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0150.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0127.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1858.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1903.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xgl-5100.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_xgl-5099.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1454.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-server-3083.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-3067.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-3131.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-448-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-453-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-481-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-server-3082.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-3066.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-3130.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_GraphicsMagick-3129.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-147.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0132.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0127.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0157.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1294.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-10.nasl - Type : ACT_GATHER_INFO
2007-05-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-06.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-02.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-109-01.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0157.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0150.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0150.nasl - Type : ACT_GATHER_INFO
2007-04-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-427.nasl - Type : ACT_GATHER_INFO
2007-04-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-426.nasl - Type : ACT_GATHER_INFO
2007-04-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-425.nasl - Type : ACT_GATHER_INFO
2007-04-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-424.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-081.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-080.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-079.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119060-72
File : solaris10_x86_119060.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119059-73
File : solaris10_119059.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:31
  • Multiple Updates