Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-974-1 First vendor Publication 2010-08-19
Vendor Ubuntu Last vendor Modification 2010-08-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-55-386 2.6.15-55.87
linux-image-2.6.15-55-686 2.6.15-55.87
linux-image-2.6.15-55-amd64-generic 2.6.15-55.87
linux-image-2.6.15-55-amd64-k8 2.6.15-55.87
linux-image-2.6.15-55-amd64-server 2.6.15-55.87
linux-image-2.6.15-55-amd64-xeon 2.6.15-55.87
linux-image-2.6.15-55-hppa32 2.6.15-55.87
linux-image-2.6.15-55-hppa32-smp 2.6.15-55.87
linux-image-2.6.15-55-hppa64 2.6.15-55.87
linux-image-2.6.15-55-hppa64-smp 2.6.15-55.87
linux-image-2.6.15-55-itanium 2.6.15-55.87
linux-image-2.6.15-55-itanium-smp 2.6.15-55.87
linux-image-2.6.15-55-k7 2.6.15-55.87
linux-image-2.6.15-55-mckinley 2.6.15-55.87
linux-image-2.6.15-55-mckinley-smp 2.6.15-55.87
linux-image-2.6.15-55-powerpc 2.6.15-55.87
linux-image-2.6.15-55-powerpc-smp 2.6.15-55.87
linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.87
linux-image-2.6.15-55-server 2.6.15-55.87
linux-image-2.6.15-55-server-bigiron 2.6.15-55.87
linux-image-2.6.15-55-sparc64 2.6.15-55.87
linux-image-2.6.15-55-sparc64-smp 2.6.15-55.87

Ubuntu 8.04 LTS:
linux-image-2.6.24-28-386 2.6.24-28.75
linux-image-2.6.24-28-generic 2.6.24-28.75
linux-image-2.6.24-28-hppa32 2.6.24-28.75
linux-image-2.6.24-28-hppa64 2.6.24-28.75
linux-image-2.6.24-28-itanium 2.6.24-28.75
linux-image-2.6.24-28-lpia 2.6.24-28.75
linux-image-2.6.24-28-lpiacompat 2.6.24-28.75
linux-image-2.6.24-28-mckinley 2.6.24-28.75
linux-image-2.6.24-28-openvz 2.6.24-28.75
linux-image-2.6.24-28-powerpc 2.6.24-28.75
linux-image-2.6.24-28-powerpc-smp 2.6.24-28.75
linux-image-2.6.24-28-powerpc64-smp 2.6.24-28.75
linux-image-2.6.24-28-rt 2.6.24-28.75
linux-image-2.6.24-28-server 2.6.24-28.75
linux-image-2.6.24-28-sparc64 2.6.24-28.75
linux-image-2.6.24-28-sparc64-smp 2.6.24-28.75
linux-image-2.6.24-28-virtual 2.6.24-28.75
linux-image-2.6.24-28-xen 2.6.24-28.75

Ubuntu 9.04:
linux-image-2.6.28-19-generic 2.6.28-19.64
linux-image-2.6.28-19-imx51 2.6.28-19.64
linux-image-2.6.28-19-iop32x 2.6.28-19.64
linux-image-2.6.28-19-ixp4xx 2.6.28-19.64
linux-image-2.6.28-19-lpia 2.6.28-19.64
linux-image-2.6.28-19-server 2.6.28-19.64
linux-image-2.6.28-19-versatile 2.6.28-19.64
linux-image-2.6.28-19-virtual 2.6.28-19.64

Ubuntu 9.10:
linux-image-2.6.31-214-dove 2.6.31-214.30
linux-image-2.6.31-214-dove-z0 2.6.31-214.30
linux-image-2.6.31-22-386 2.6.31-22.63
linux-image-2.6.31-22-generic 2.6.31-22.63
linux-image-2.6.31-22-generic-pae 2.6.31-22.63
linux-image-2.6.31-22-ia64 2.6.31-22.63
linux-image-2.6.31-22-lpia 2.6.31-22.63
linux-image-2.6.31-22-powerpc 2.6.31-22.63
linux-image-2.6.31-22-powerpc-smp 2.6.31-22.63
linux-image-2.6.31-22-powerpc64-smp 2.6.31-22.63
linux-image-2.6.31-22-server 2.6.31-22.63
linux-image-2.6.31-22-sparc64 2.6.31-22.63
linux-image-2.6.31-22-sparc64-smp 2.6.31-22.63
linux-image-2.6.31-22-virtual 2.6.31-22.63
linux-image-2.6.31-307-ec2 2.6.31-307.17

Ubuntu 10.04 LTS:
linux-image-2.6.31-608-imx51 2.6.31-608.19
linux-image-2.6.32-208-dove 2.6.32-208.24
linux-image-2.6.32-24-386 2.6.32-24.41
linux-image-2.6.32-24-generic 2.6.32-24.41
linux-image-2.6.32-24-generic-pae 2.6.32-24.41
linux-image-2.6.32-24-ia64 2.6.32-24.41
linux-image-2.6.32-24-lpia 2.6.32-24.41
linux-image-2.6.32-24-powerpc 2.6.32-24.41
linux-image-2.6.32-24-powerpc-smp 2.6.32-24.41
linux-image-2.6.32-24-powerpc64-smp 2.6.32-24.41
linux-image-2.6.32-24-preempt 2.6.32-24.41
linux-image-2.6.32-24-server 2.6.32-24.41
linux-image-2.6.32-24-sparc64 2.6.32-24.41
linux-image-2.6.32-24-sparc64-smp 2.6.32-24.41
linux-image-2.6.32-24-versatile 2.6.32-24.41
linux-image-2.6.32-24-virtual 2.6.32-24.41
linux-image-2.6.32-308-ec2 2.6.32-308.15
linux-image-2.6.33-502-omap 2.6.33-502.10

After a standard system update you need to reboot your computer to make all the necessary changes.

Details follow:

Gael Delalleu, Rafal Wojtczuk, and Brad Spengler discovered that the memory manager did not properly handle when applications grow stacks into adjacent memory regions. A local attacker could exploit this to gain control of certain applications, potentially leading to privilege escalation, as demonstrated in attacks against the X server. (CVE-2010-2240)

Kees Cook discovered that under certain situations the ioctl subsystem for DRM did not properly sanitize its arguments. A local attacker could exploit this to read previously freed kernel memory, leading to a loss of privacy. (CVE-2010-2803)

Ben Hawkes discovered an integer overflow in the Controller Area Network (CAN) subsystem when setting up frame content and filtering certain messages. An attacker could send specially crafted CAN traffic to crash the system or gain root privileges. (CVE-2010-2959)

Original Source

Url : http://www.ubuntu.com/usn/USN-974-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-200 Information Exposure
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
33 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12803
 
Oval ID: oval:org.mitre.oval:def:12803
Title: USN-974-2 -- linux regression
Description: USN-974-1 fixed vulnerabilities in the Linux kernel. The fixes for CVE-2010-2240 caused failures for Xen hosts. This update fixes the problem. We apologize for the inconvenience. Original advisory details: Gael Delalleu, Rafal Wojtczuk, and Brad Spengler discovered that the memory manager did not properly handle when applications grow stacks into adjacent memory regions. A local attacker could exploit this to gain control of certain applications, potentially leading to privilege escalation, as demonstrated in attacks against the X server. Kees Cook discovered that under certain situations the ioctl subsystem for DRM did not properly sanitize its arguments. A local attacker could exploit this to read previously freed kernel memory, leading to a loss of privacy. Ben Hawkes discovered an integer overflow in the Controller Area Network subsystem when setting up frame content and filtering certain messages. An attacker could send specially crafted CAN traffic to crash the system or gain root privileges
Family: unix Class: patch
Reference(s): USN-974-2
CVE-2010-2240
CVE-2010-2803
CVE-2010-2959
Version: 5
Platform(s): Ubuntu 8.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13247
 
Oval ID: oval:org.mitre.oval:def:13247
Title: ESX third party update for Service Console kernel
Description: The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2240
Version: 4
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19910
 
Oval ID: oval:org.mitre.oval:def:19910
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2240
Version: 5
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20479
 
Oval ID: oval:org.mitre.oval:def:20479
Title: VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
Description: The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2240
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22076
 
Oval ID: oval:org.mitre.oval:def:22076
Title: RHSA-2010:0661: kernel security update (Important)
Description: The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
Family: unix Class: patch
Reference(s): RHSA-2010:0661-01
CESA-2010:0661
CVE-2010-2240
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23010
 
Oval ID: oval:org.mitre.oval:def:23010
Title: ELSA-2010:0661: kernel security update (Important)
Description: The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
Family: unix Class: patch
Reference(s): ELSA-2010:0661-01
CVE-2010-2240
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27891
 
Oval ID: oval:org.mitre.oval:def:27891
Title: DEPRECATED: ELSA-2010-0661 -- kernel security update (important)
Description: [2.6.18-194.11.3.0.1.el5] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - Add entropy support to igb (John Sobecki) [orabug 7607479] - [nfs] convert ENETUNREACH to ENOTCONN [orabug 7689332] - [NET] Add xen pv/bonding netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [nfsd] fix failure of file creation from hpux client (Wen gang Wang) [orabug 7579314] - [qla] fix qla not to query hccr (Guru Anbalagane) [Orabug 8746702] - [net] bonding: fix xen+bonding+netconsole panic issue (Joe Jin) [orabug 9504524] - [rds] Patch rds to 1.4.2-14 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki, Chris Mason, Herbert van den Bergh) [orabug 9245919] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] [2.6.18-194.11.3.el5] - [mm] accept an abutting stack segment (Jiri Pirko) [607857 607858] {CVE-2010-2240} [2.6.18-194.11.2.el5] - [mm] pass correct mm when growing stack (Jiri Pirko) [607857 607858] {CVE-2010-2240} - [mm] fix up some user-visible effects of stack guard page (Jiri Pirko) [607857 607858] {CVE-2010-2240} - [mm] fix page table unmap for stack guard page properly (Jiri Pirko) [607857 607858] {CVE-2010-2240} - [mm] fix missing unmap for stack guard page failure case (Jiri Pirko) [607857 607858] {CVE-2010-2240} - [mm] keep a guard page below a grow-down stack segment (Jiri Pirko) [607857 607858] {CVE-2010-2240}
Family: unix Class: patch
Reference(s): ELSA-2010-0661
CVE-2010-2240
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 1327
Os 2
Os 1
Os 1
Os 1
Os 1

ExploitDB Exploits

id Description
2010-08-27 Linux Kernel < 2.6.36-rc1 CAN BCM Privilege Escalation Exploit

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2012-03-16 Name : VMSA-2011-0009.3 VMware hosted product updates, ESX patches and VI Client upd...
File : nvt/gb_VMSA-2011-0009.nasl
2012-03-15 Name : VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates ...
File : nvt/gb_VMSA-2011-0007.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2010:047
File : nvt/gb_suse_2010_047.nasl
2011-01-04 Name : Mandriva Update for kernel MDVSA-2010:257 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_257.nasl
2010-10-19 Name : Mandriva Update for kernel MDVSA-2010:198 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_198.nasl
2010-10-10 Name : Debian Security Advisory DSA 2094-1 (linux-2.6)
File : nvt/deb_2094_1.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:043
File : nvt/gb_suse_2010_043.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:172 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_172.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:188 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_188.nasl
2010-09-10 Name : CentOS Update for kernel CESA-2010:0676 centos4 i386
File : nvt/gb_CESA-2010_0676_kernel_centos4_i386.nasl
2010-09-10 Name : RedHat Update for kernel RHSA-2010:0676-01
File : nvt/gb_RHSA-2010_0676-01_kernel.nasl
2010-09-07 Name : RedHat Update for kernel RHSA-2010:0661-01
File : nvt/gb_RHSA-2010_0661-01_kernel.nasl
2010-09-07 Name : Fedora Update for kernel FEDORA-2010-13903
File : nvt/gb_fedora_2010_13903_kernel_fc12.nasl
2010-08-30 Name : Ubuntu Update for linux regression USN-974-2
File : nvt/gb_ubuntu_USN_974_2.nasl
2010-08-30 Name : Fedora Update for kernel FEDORA-2010-13110
File : nvt/gb_fedora_2010_13110_kernel_fc12.nasl
2010-08-30 Name : Fedora Update for kernel FEDORA-2010-13058
File : nvt/gb_fedora_2010_13058_kernel_fc13.nasl
2010-08-20 Name : Ubuntu Update for Linux kernel vulnerabilities USN-974-1
File : nvt/gb_ubuntu_USN_974_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-240-06 xorg-server
File : nvt/esoft_slk_ssa_2010_240_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67335 Linux Kernel Controller Area Network net/can/bcm.c Broadcast Manager Implemen...

67334 Linux Kernel drivers/gpu/drm/drm_drv.c drm_ioctl() Function Crafted IOCTL Ker...

67237 Linux Kernel mm/memory.c do_anonymous_page Function Shared Memory Segment Bot...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-06-09 IAVM : 2011-A-0075 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0028311
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0007_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_xorg-x11-Xvnc-100819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-100915.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0676.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0661.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0661.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xorg-x11-server-rdp-120410.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xorg-x11-server-dmx-120410.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0660.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0670.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0677.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100907_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7137.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0009.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-101020.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-100819.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100921.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100903.nasl - Type : ACT_GATHER_INFO
2010-12-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-257.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100920.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-101020.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0842.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7133.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-Xvnc-7126.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-198.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12638.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-188.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0676.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-172.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0676.nasl - Type : ACT_GATHER_INFO
2010-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13903.nasl - Type : ACT_GATHER_INFO
2010-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0661.nasl - Type : ACT_GATHER_INFO
2010-08-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-240-06.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-974-2.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13110.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13058.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2094.nasl - Type : ACT_GATHER_INFO
2010-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-974-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:00
  • Multiple Updates