Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-416-1 First vendor Publication 2007-02-01
Vendor Ubuntu Last vendor Modification 2007-02-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.10 Ubuntu 6.06 LTS Ubuntu 6.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.10:
linux-image-2.6.12-10-386 2.6.12-10.45
linux-image-2.6.12-10-686 2.6.12-10.45
linux-image-2.6.12-10-686-smp 2.6.12-10.45
linux-image-2.6.12-10-amd64-generic 2.6.12-10.45
linux-image-2.6.12-10-amd64-k8 2.6.12-10.45
linux-image-2.6.12-10-amd64-k8-smp 2.6.12-10.45
linux-image-2.6.12-10-amd64-xeon 2.6.12-10.45
linux-image-2.6.12-10-k7 2.6.12-10.45
linux-image-2.6.12-10-k7-smp 2.6.12-10.45
linux-image-2.6.12-10-powerpc 2.6.12-10.45
linux-image-2.6.12-10-powerpc-smp 2.6.12-10.45
linux-image-2.6.12-10-powerpc64-smp 2.6.12-10.45
linux-patch-ubuntu-2.6.12 2.6.12-10.45

Ubuntu 6.06 LTS:
linux-image-2.6.15-28-386 2.6.15-28.51
linux-image-2.6.15-28-686 2.6.15-28.51
linux-image-2.6.15-28-amd64-generic 2.6.15-28.51
linux-image-2.6.15-28-amd64-k8 2.6.15-28.51
linux-image-2.6.15-28-amd64-server 2.6.15-28.51
linux-image-2.6.15-28-amd64-xeon 2.6.15-28.51
linux-image-2.6.15-28-k7 2.6.15-28.51
linux-image-2.6.15-28-powerpc 2.6.15-28.51
linux-image-2.6.15-28-powerpc-smp 2.6.15-28.51
linux-image-2.6.15-28-powerpc64-smp 2.6.15-28.51
linux-image-2.6.15-28-server 2.6.15-28.51
linux-image-2.6.15-28-server-bigiron 2.6.15-28.51
linux-image-2.6.15-28-sparc64 2.6.15-28.51
linux-image-2.6.15-28-sparc64-smp 2.6.15-28.51

Ubuntu 6.10:
linux-image-2.6.17-11-386 2.6.17.1-11.35
linux-image-2.6.17-11-generic 2.6.17.1-11.35
linux-image-2.6.17-11-powerpc 2.6.17.1-11.35
linux-image-2.6.17-11-powerpc-smp 2.6.17.1-11.35
linux-image-2.6.17-11-powerpc64-smp 2.6.17.1-11.35
linux-image-2.6.17-11-server 2.6.17.1-11.35
linux-image-2.6.17-11-server-bigiron 2.6.17.1-11.35
linux-image-2.6.17-11-sparc64 2.6.17.1-11.35
linux-image-2.6.17-11-sparc64-smp 2.6.17.1-11.35

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change the Ubuntu 6.06 and Ubuntu 6.10 kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (linux-386, linux-powerpc, linux-amd64-generic), a standard system upgrade will automatically perform this as well.

Details follow:

Mark Dowd discovered that the netfilter iptables module did not correcly handle fragmented IPv6 packets. By sending specially crafted packets, a remote attacker could exploit this to bypass firewall rules. This has has already been fixed for Ubuntu 6.10 in USN-395-1; this is the corresponding fix for Ubuntu 6.06.(CVE-2006-4572)

Doug Chapman discovered an improper lock handling in the mincore() function. A local attacker could exploit this to cause an eternal hang in the kernel, rendering the machine unusable. (CVE-2006-4814)

Al Viro reported that the ISDN PPP module did not initialize the reset state timer. By sending specially crafted ISDN packets, a remote attacker could exploit this to crash the kernel. (CVE-2006-5749)

Various syscalls (like listxattr()) misinterpreted the return value of return_EIO() when encountering bad inodes. By issuing particular system calls on a malformed file system, a local attacker could exploit this to crash the kernel. (CVE-2006-5753)

The task switching code did not save and restore EFLAGS of processes. By starting a specially crafted executable, a local attacker could exploit this to eventually crash many other running processes. This only affects the amd64 platform. (CVE-2006-5755)

A race condition was found in the grow_buffers() function. By mounting a specially crafted ISO9660 or NTFS file system, a local attacker could exploit this to trigger an infinite loop in the kernel, rendering the machine unusable. (CVE-2006-5757)

A buffer overread was found in the zlib_inflate() function. By tricking an user into mounting a specially crafted file system which uses zlib compression (such as cramfs), this could be exploited to crash the kernel. (CVE-2006-5823)

The ext3 file system driver did not properly handle corrupted data structures. By mounting a specially crafted ext3 file system, a local attacker could exploit this to crash the kernel. (CVE-2006-6053)

The ext2 file system driver did not properly handle corrupted data structures. By mounting a specially crafted ext2 file system, a local attacker could exploit this to crash the kernel. (CVE-2006-6054)

The hfs file system driver did not properly handle corrupted data structures. By mounting a specially crafted hfs file system, a local attacker could exploit this to crash the kernel. This only affects systems which enable SELinux (Ubuntu disables SELinux by default). (CVE-2006-6056)

Several vulnerabilities have been found in the GFS2 file system driver. Since this driver has never actually worked in Ubuntu 6.10, it has been disabled. This only affects Ubuntu 6.10. (CVE-2006-6057)

Marcel Holtman discovered several buffer overflows in the Bluetooth driver. By sending Bluetooth packets with specially crafted CAPI messages, a remote attacker could exploit these to crash the kernel. (CVE-2006-6106)

Original Source

Url : http://www.ubuntu.com/usn/USN-416-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-399 Resource Management Errors
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10006
 
Oval ID: oval:org.mitre.oval:def:10006
Title: The ext2 file system code in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext2 stream with malformed data structures that triggers an error in the ext2_check_page due to a length that is smaller than the minimum.
Description: The ext2 file system code in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext2 stream with malformed data structures that triggers an error in the ext2_check_page due to a length that is smaller than the minimum.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6054
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10111
 
Oval ID: oval:org.mitre.oval:def:10111
Title: Race condition in the __find_get_block_slow function in the ISO9660 filesystem in Linux 2.6.18 and possibly other versions allows local users to cause a denial of service (infinite loop) by mounting a crafted ISO9660 filesystem containing malformed data structures.
Description: Race condition in the __find_get_block_slow function in the ISO9660 filesystem in Linux 2.6.18 and possibly other versions allows local users to cause a denial of service (infinite loop) by mounting a crafted ISO9660 filesystem containing malformed data structures.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5757
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10588
 
Oval ID: oval:org.mitre.oval:def:10588
Title: The zlib_inflate function in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via a malformed filesystem that uses zlib compression that triggers memory corruption, as demonstrated using cramfs.
Description: The zlib_inflate function in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via a malformed filesystem that uses zlib compression that triggers memory corruption, as demonstrated using cramfs.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5823
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10891
 
Oval ID: oval:org.mitre.oval:def:10891
Title: Multiple buffer overflows in the cmtp_recv_interopmsg function in the Bluetooth driver (net/bluetooth/cmtp/capi.c) in the Linux kernel 2.4.22 up to 2.4.33.4 and 2.6.2 before 2.6.18.6, and 2.6.19.x, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via CAPI messages with a large value for the length of the (1) manu (manufacturer) or (2) serial (serial number) field.
Description: Multiple buffer overflows in the cmtp_recv_interopmsg function in the Bluetooth driver (net/bluetooth/cmtp/capi.c) in the Linux kernel 2.4.22 up to 2.4.33.4 and 2.6.2 before 2.6.18.6, and 2.6.19.x, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via CAPI messages with a large value for the length of the (1) manu (manufacturer) or (2) serial (serial number) field.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6106
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10992
 
Oval ID: oval:org.mitre.oval:def:10992
Title: The ext3fs_dirhash function in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext3 stream with malformed data structures.
Description: The ext3fs_dirhash function in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext3 stream with malformed data structures.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6053
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9371
 
Oval ID: oval:org.mitre.oval:def:9371
Title: Unspecified vulnerability in the listxattr system call in Linux kernel, when a "bad inode" is present, allows local users to cause a denial of service (data corruption) and possibly gain privileges via unknown vectors.
Description: Unspecified vulnerability in the listxattr system call in Linux kernel, when a "bad inode" is present, allows local users to cause a denial of service (data corruption) and possibly gain privileges via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5753
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9554
 
Oval ID: oval:org.mitre.oval:def:9554
Title: Linux kernel before 2.6.18, when running on x86_64 systems, does not properly save or restore EFLAGS during a context switch, which allows local users to cause a denial of service (crash) by causing SYSENTER to set an NT flag, which can trigger a crash on the IRET of the next task.
Description: Linux kernel before 2.6.18, when running on x86_64 systems, does not properly save or restore EFLAGS during a context switch, which allows local users to cause a denial of service (crash) by causing SYSENTER to set an NT flag, which can trigger a crash on the IRET of the next task.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5755
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9648
 
Oval ID: oval:org.mitre.oval:def:9648
Title: The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.
Description: The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4814
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9949
 
Oval ID: oval:org.mitre.oval:def:9949
Title: Linux kernel 2.6.x up to 2.6.18 and possibly other versions, when SELinux hooks are enabled, allows local users to cause a denial of service (crash) via a malformed file stream that triggers a NULL pointer dereference in the superblock_doinit function, as demonstrated using an HFS filesystem image.
Description: Linux kernel 2.6.x up to 2.6.18 and possibly other versions, when SELinux hooks are enabled, allows local users to cause a denial of service (crash) via a malformed file stream that triggers a NULL pointer dereference in the superblock_doinit function, as demonstrated using an HFS filesystem image.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6056
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 825
Os 3
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0001-01 centos2 i386
File : nvt/gb_CESA-2009_0001-01_kernel_centos2_i386.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5012650.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5011429.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:047 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_047.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:002 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_002.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:012 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_012.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:040 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_040.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:060 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_060.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:078 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_078.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:171 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_171.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.12/2.6.15/2.6.17 vulnerabilities USN-416-1
File : nvt/gb_ubuntu_USN_416_1.nasl
2009-03-23 Name : Ubuntu Update for linux-restricted-modules-2.6.17 regression USN-416-2
File : nvt/gb_ubuntu_USN_416_2.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0211-01
File : nvt/gb_RHSA-2008_0211-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0957-02
File : nvt/gb_RHSA-2008_0957-02_kernel.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-483
File : nvt/gb_fedora_2007_483_kernel_fc5.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-599
File : nvt/gb_fedora_2007_599_kernel_fc5.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-433
File : nvt/gb_fedora_2007_433_kernel_fc5.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-336
File : nvt/gb_fedora_2007_336_kernel_fc5.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-291
File : nvt/gb_fedora_2007_291_kernel_fc6.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-277
File : nvt/gb_fedora_2007_277_kernel_fc5.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-225
File : nvt/gb_fedora_2007_225_kernel_fc5.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0211 centos3 x86_64
File : nvt/gb_CESA-2008_0211_kernel_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0211 centos3 i386
File : nvt/gb_CESA-2008_0211_kernel_centos3_i386.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0001-01 (kernel)
File : nvt/ovcesa2009_0001_01.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:053
File : nvt/gb_suse_2007_053.nasl
2009-01-28 Name : SuSE Update for kernel-bigsmp SUSE-SA:2007:018
File : nvt/gb_suse_2007_018.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:021
File : nvt/gb_suse_2007_021.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:035
File : nvt/gb_suse_2007_035.nasl
2009-01-13 Name : RedHat Security Advisory RHSA-2009:0001
File : nvt/RHSA_2009_0001.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2008:0787
File : nvt/RHSA_2008_0787.nasl
2008-03-11 Name : Debian Security Advisory DSA 1503-2 (kernel-source-2.4.27 (2.4.27-10sarge7))
File : nvt/deb_1503_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1503-1 (kernel-source-2.4.27 (2.4.27-10sarge6))
File : nvt/deb_1503_1.nasl
2008-02-28 Name : Debian Security Advisory DSA 1504-1 (kernel-source-2.6.8 (2.6.8-17sarge1))
File : nvt/deb_1504_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1381-2 (linux-2.6)
File : nvt/deb_1381_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1381-1 (linux-2.6)
File : nvt/deb_1381_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1304-1 (kernel-source-2.6.8)
File : nvt/deb_1304_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33020 Linux Kernel listxattr System Call Unspecified Memory Corruption

31467 Linux kernel isdn_ppp_ccp_reset_alloc_state init_timer DoS

31464 Linux kernel EFLAGS Restore SYSENTER DoS

31377 Linux Kernel mincore() Deadlock DoS

31375 Linux Kernel Bluetooth CAPI Messages Overflow

30298 Linux Kernel gfs2 File System init_journal() Function Local DoS

30297 Linux Kernel SELinux Hook superblock_doinit() Function DoS

30295 Linux Kernel Ext2 File System ext2_check_page Function Local DoS

30293 Linux Kernel Ext3 File System ext3fs_dirhash Function DoS

30215 Linux Kernel zlib_inflate() Function Crafted Filesystem Memory Corruption

30067 Linux Kernel ISO9660 __find_get_block_slow Function Race Condition Local DoS

30066 Linux Kernel netfilter Fragmented IPv6 Packet Filtering Bypass

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0957.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0211.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0436.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081104_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080507_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070611_kernel_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-debug-2393.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-2605.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0957.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0011.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2008-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0957.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0211.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0211.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1503.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1504.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-bigsmp-2399.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-2606.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-395-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-416-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-416-2.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-2705.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-2635.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-2397.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1381.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-171.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0672.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1304.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0436.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0436.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-078.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-060.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-291.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-277.nasl - Type : ACT_GATHER_INFO
2007-02-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-047.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-040.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-012.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-002.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-197.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1223.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1470.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1221.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1471.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:08
  • Multiple Updates