Executive Summary
Summary | |
---|---|
Title | ESX Service Console updates for udev, sudo, and curl |
Informations | |||
---|---|---|---|
Name | VMSA-2009-0009 | First vendor Publication | 2009-07-10 |
Vendor | VMware | Last vendor Modification | 2009-07-10 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 7.2 | Attack Range | Local |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
a. Service Console package udev A vulnerability in the udev program did not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-1185 to this issue. Please see http://kb.vmware.com/kb/1011786 for details. b. Service Console package sudo Service Console package for sudo has been updated to version sudo-1.6.9p17-3. This fixes the following issue: Sudo versions 1.6.9p17 through 1.6.9p19 do not properly interpret a system group in the sudoers file during authorization decisions for a user who belongs to that group, which might allow local users to leverage an applicable sudoers file and gain root privileges by using a sudo command. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0034 to this issue. Please see http://kb.vmware.com/kb/1011781 for more details c. Service Console package curl Service Console package for curl has been updated to version curl-7.15.5-2.1. This fixes the following issue: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to trigger arbitrary requests to intranet servers, read or overwrite arbitrary files by using a redirect to a file: URL, or execute arbitrary commands by using a redirect to an scp: URL. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0037 to this issue. Please see http://kb.vmware.com/kb/1011782 for details |
Original Source
Url : http://www.vmware.com/security/advisories/VMSA-2009-0009.html |
CAPEC : Common Attack Pattern Enumeration & Classification
Id | Name |
---|---|
CAPEC-1 | Accessing Functionality Not Properly Constrained by ACLs |
CAPEC-13 | Subverting Environment Variable Values |
CAPEC-17 | Accessing, Modifying or Executing Executable Files |
CAPEC-39 | Manipulating Opaque Client-based Data Tokens |
CAPEC-45 | Buffer Overflow via Symbolic Links |
CAPEC-51 | Poison Web Service Registry |
CAPEC-59 | Session Credential Falsification through Prediction |
CAPEC-60 | Reusing Session IDs (aka Session Replay) |
CAPEC-76 | Manipulating Input to File System Calls |
CAPEC-77 | Manipulating User-Controlled Variables |
CAPEC-87 | Forceful Browsing |
CAPEC-104 | Cross Zone Scripting |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
50 % | CWE-352 | Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25) |
50 % | CWE-346 | Origin Validation Error |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10856 | |||
Oval ID: | oval:org.mitre.oval:def:10856 | ||
Title: | parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command. | ||
Description: | parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0034 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:10925 | |||
Oval ID: | oval:org.mitre.oval:def:10925 | ||
Title: | udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. | ||
Description: | udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-1185 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:11054 | |||
Oval ID: | oval:org.mitre.oval:def:11054 | ||
Title: | The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL. | ||
Description: | The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0037 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13578 | |||
Oval ID: | oval:org.mitre.oval:def:13578 | ||
Title: | DSA-1738-1 curl -- arbitrary file access | ||
Description: | David Kierznowski discovered that libcurl, a multi-protocol file transfer library, when configured to follow URL redirects automatically, does not question the new target location. As libcurl also supports file:// and scp:// URLs - depending on the setup - an untrusted server could use that to expose local files, overwrite local files or even execute arbitrary code via a malicious URL redirect. This update introduces a new option called CURLOPT_REDIR_PROTOCOLS which by default does not include the scp and file protocol handlers. For the oldstable distribution this problem has been fixed in version 7.15.5-1etch2. For the stable distribution this problem has been fixed in version 7.18.2-8lenny2. For the unstable distribution this problem has been fixed in version 7.18.2-8.1. We recommend that you upgrade your curl packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1738-1 CVE-2009-0037 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | curl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13952 | |||
Oval ID: | oval:org.mitre.oval:def:13952 | ||
Title: | USN-722-1 -- sudo vulnerability | ||
Description: | Harald Koenig discovered that sudo did not correctly handle certain privilege changes when handling groups. If a local attacker belonged to a group included in a "RunAs" list in the /etc/sudoers file, that user could gain root privileges. This was not an issue for the default sudoers file shipped with Ubuntu. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-722-1 CVE-2009-0034 | Version: | 5 |
Platform(s): | Ubuntu 8.10 Ubuntu 8.04 | Product(s): | sudo |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21914 | |||
Oval ID: | oval:org.mitre.oval:def:21914 | ||
Title: | ELSA-2009:0341: curl security update (Moderate) | ||
Description: | The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:0341-01 CVE-2009-0037 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | curl |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22746 | |||
Oval ID: | oval:org.mitre.oval:def:22746 | ||
Title: | ELSA-2009:0427: udev security update (Important) | ||
Description: | udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:0427-01 CVE-2009-1185 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | udev |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22769 | |||
Oval ID: | oval:org.mitre.oval:def:22769 | ||
Title: | ELSA-2009:0267: sudo security update (Moderate) | ||
Description: | parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:0267-01 CVE-2009-0034 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | sudo |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:28703 | |||
Oval ID: | oval:org.mitre.oval:def:28703 | ||
Title: | RHSA-2009:0427 -- udev security update (Important) | ||
Description: | Updated udev packages that fix one security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. udev provides a user-space API and implements a dynamic device directory, providing only the devices present on the system. udev replaces devfs in order to provide greater hot plug functionality. Netlink is a datagram oriented service, used to transfer information between kernel modules and user-space processes. It was discovered that udev did not properly check the origin of Netlink messages. A local attacker could use this flaw to gain root privileges via a crafted Netlink message sent to udev, causing it to create a world-writable block device file for an existing system block device (for example, the root file system). (CVE-2009-1185) | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:0427 CESA-2009:0427-CentOS 5 CVE-2009-1185 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | udev |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:28978 | |||
Oval ID: | oval:org.mitre.oval:def:28978 | ||
Title: | RHSA-2009:0341 -- curl security update (Moderate) | ||
Description: | Updated curl packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:0341 CESA-2009:0341-CentOS 3 CESA-2009:0341-CentOS 2 CVE-2009-0037 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 Red Hat Enterprise Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 3 CentOS Linux 2 | Product(s): | curl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:29098 | |||
Oval ID: | oval:org.mitre.oval:def:29098 | ||
Title: | RHSA-2009:0267 -- sudo security update (Moderate) | ||
Description: | An updated sudo package to fix a security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The sudo (superuser do) utility allows system administrators to give certain users the ability to run commands as root with logging. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:0267 CVE-2009-0034 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 | Product(s): | sudo |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:5975 | |||
Oval ID: | oval:org.mitre.oval:def:5975 | ||
Title: | udev Netlink Message Validation Local Privilege Escalation Vulnerability | ||
Description: | udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-1185 | Version: | 5 |
Platform(s): | VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6074 | |||
Oval ID: | oval:org.mitre.oval:def:6074 | ||
Title: | cURL/libcURL HTTP 'Location:' Redirect Security Bypass Vulnerability | ||
Description: | The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0037 | Version: | 5 |
Platform(s): | VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6462 | |||
Oval ID: | oval:org.mitre.oval:def:6462 | ||
Title: | Sudo Supplemental Group Privilege Error Lets Certain Local Users Gain Elevated Privileges | ||
Description: | parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0034 | Version: | 5 |
Platform(s): | VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7678 | |||
Oval ID: | oval:org.mitre.oval:def:7678 | ||
Title: | DSA-1738 curl -- arbitrary file access | ||
Description: | David Kierznowski discovered that libcurl, a multi-protocol file transfer library, when configured to follow URL redirects automatically, does not question the new target location. As libcurl also supports file:// and scp:// URLs - depending on the setup - an untrusted server could use that to expose local files, overwrite local files or even execute arbitrary code via a malicious URL redirect. This update introduces a new option called CURLOPT_REDIR_PROTOCOLS which by default does not include the scp and file protocol handlers. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1738 CVE-2009-0037 | Version: | 3 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | curl |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
ExploitDB Exploits
id | Description |
---|---|
2009-04-30 | Linux Kernel 2.6 UDEV < 141 - Local Privilege Escalation Exploit |
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for libvolume_id-095 CESA-2009:0427 centos5 i386 File : nvt/gb_CESA-2009_0427_libvolume_id-095_centos5_i386.nasl |
2011-08-09 | Name : CentOS Update for curl CESA-2009:0341 centos4 i386 File : nvt/gb_CESA-2009_0341_curl_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for curl CESA-2009:0341 centos3 i386 File : nvt/gb_CESA-2009_0341_curl_centos3_i386.nasl |
2011-08-09 | Name : CentOS Update for curl CESA-2009:0341-01 centos2 i386 File : nvt/gb_CESA-2009_0341-01_curl_centos2_i386.nasl |
2011-01-24 | Name : Mandriva Update for sudo MDVSA-2011:018 (sudo) File : nvt/gb_mandriva_MDVSA_2011_018.nasl |
2011-01-24 | Name : Fedora Update for sudo FEDORA-2011-0455 File : nvt/gb_fedora_2011_0455_sudo_fc13.nasl |
2011-01-21 | Name : Fedora Update for sudo FEDORA-2011-0470 File : nvt/gb_fedora_2011_0470_sudo_fc14.nasl |
2010-05-12 | Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002 File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:103-1 (udev) File : nvt/mdksa_2009_103_1.nasl |
2009-10-13 | Name : SLES10: Security update for compat-curl2 File : nvt/sles10_compat-curl2.nasl |
2009-10-13 | Name : SLES10: Security update for curl File : nvt/sles10_curl.nasl |
2009-10-13 | Name : SLES10: Security update for udev File : nvt/sles10_udev.nasl |
2009-10-13 | Name : SLES10: Security update for udev File : nvt/sles10_udev0.nasl |
2009-10-11 | Name : SLES11: Security update for curl File : nvt/sles11_curl.nasl |
2009-10-11 | Name : SLES11: Security update for udev File : nvt/sles11_libvolume_id1.nasl |
2009-10-10 | Name : SLES9: Security update for curl File : nvt/sles9p5043892.nasl |
2009-07-29 | Name : Ubuntu USN-802-1 (apache2) File : nvt/ubuntu_802_1.nasl |
2009-07-29 | Name : Ubuntu USN-801-1 (tiff) File : nvt/ubuntu_801_1.nasl |
2009-07-29 | Name : Ubuntu USN-799-1 (dbus) File : nvt/ubuntu_799_1.nasl |
2009-05-05 | Name : Mandrake Security Advisory MDVSA-2009:104 (udev) File : nvt/mdksa_2009_104.nasl |
2009-05-05 | Name : Mandrake Security Advisory MDVSA-2009:103 (udev) File : nvt/mdksa_2009_103.nasl |
2009-04-20 | Name : Gentoo Security Advisory GLSA 200904-18 (udev) File : nvt/glsa_200904_18.nasl |
2009-04-20 | Name : RedHat Security Advisory RHSA-2009:0427 File : nvt/RHSA_2009_0427.nasl |
2009-04-20 | Name : Debian Security Advisory DSA 1772-1 (udev) File : nvt/deb_1772_1.nasl |
2009-04-20 | Name : Ubuntu USN-759-1 (poppler) File : nvt/ubuntu_759_1.nasl |
2009-04-20 | Name : Ubuntu USN-758-1 (udev) File : nvt/ubuntu_758_1.nasl |
2009-04-20 | Name : Ubuntu USN-757-1 (gs-gpl) File : nvt/ubuntu_757_1.nasl |
2009-04-20 | Name : SuSE Security Advisory SUSE-SA:2009:020 (udev) File : nvt/suse_sa_2009_020.nasl |
2009-04-20 | Name : Fedora Core 10 FEDORA-2009-3711 (udev) File : nvt/fcore_2009_3711.nasl |
2009-04-20 | Name : Fedora Core 9 FEDORA-2009-3712 (udev) File : nvt/fcore_2009_3712.nasl |
2009-03-31 | Name : CentOS Security Advisory CESA-2009:0341 (curl) File : nvt/ovcesa2009_0341.nasl |
2009-03-31 | Name : CentOS Security Advisory CESA-2009:0341-01 (Moderate) File : nvt/ovcesa2009_0341_01.nasl |
2009-03-20 | Name : RedHat Security Advisory RHSA-2009:0341 File : nvt/RHSA_2009_0341.nasl |
2009-03-20 | Name : Debian Security Advisory DSA 1738-1 (curl) File : nvt/deb_1738_1.nasl |
2009-03-13 | Name : Mandrake Security Advisory MDVSA-2009:069 (curl) File : nvt/mdksa_2009_069.nasl |
2009-03-13 | Name : Gentoo Security Advisory GLSA 200903-21 (curl) File : nvt/glsa_200903_21.nasl |
2009-03-13 | Name : SuSE Security Summary SUSE-SR:2009:006 File : nvt/suse_sr_2009_006.nasl |
2009-03-13 | Name : Ubuntu USN-731-1 (apache2) File : nvt/ubuntu_731_1.nasl |
2009-03-13 | Name : Ubuntu USN-732-1 (dash) File : nvt/ubuntu_732_1.nasl |
2009-03-07 | Name : FreeBSD Ports: curl File : nvt/freebsd_curl2.nasl |
2009-03-07 | Name : Fedora Core 9 FEDORA-2009-2265 (curl) File : nvt/fcore_2009_2265.nasl |
2009-03-07 | Name : Ubuntu USN-726-1 (curl) File : nvt/ubuntu_726_1.nasl |
2009-03-07 | Name : Ubuntu USN-727-1 (network-manager-applet) File : nvt/ubuntu_727_1.nasl |
2009-03-07 | Name : Fedora Core 10 FEDORA-2009-2247 (curl) File : nvt/fcore_2009_2247.nasl |
2009-02-18 | Name : Ubuntu USN-722-1 (sudo) File : nvt/ubuntu_722_1.nasl |
2009-02-13 | Name : FreeBSD Ports: sudo File : nvt/freebsd_sudo4.nasl |
2009-02-10 | Name : RedHat Security Advisory RHSA-2009:0267 File : nvt/RHSA_2009_0267.nasl |
2009-02-10 | Name : Fedora Core 10 FEDORA-2009-1074 (sudo) File : nvt/fcore_2009_1074.nasl |
2009-02-10 | Name : Gentoo Security Advisory GLSA 200902-01 (sudo) File : nvt/glsa_200902_01.nasl |
2009-02-10 | Name : Mandrake Security Advisory MDVSA-2009:033 (sudo) File : nvt/mdksa_2009_033.nasl |
2009-02-02 | Name : SuSE Security Summary SUSE-SR:2009:003 File : nvt/suse_sr_2009_003.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-111-01 udev File : nvt/esoft_slk_ssa_2009_111_01.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-069-01 curl File : nvt/esoft_slk_ssa_2009_069_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
62882 | SSH Tectia Audit Player Location: Redirect URL Handling Privilege Escalation |
53810 | udev User Space NETLINK Message Local Privilege Escalation |
53572 | cURL/libcURL Location: Redirect URL Handling Privilege Escalation |
51736 | sudo parse.c System Group Interpretation Local Privilege Escalation |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2015-07-16 | IAVM : 2015-A-0150 - Multiple Security Vulnerabilities in Juniper Networks CTPView Severity : Category I - VMSKEY : V0061073 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-03 | Name : The remote host is missing a security-related patch. File : vmware_VMSA-2009-0009_remote.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2009-0009.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2009-0006.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0427.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0341.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2009-0267.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090416_udev_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090319_curl_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing a security update. File : sl_20090205_sudo_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-04-20 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO |
2011-02-17 | Name : The remote VMware ESX host is missing one or more security-related patches. File : vmware_VMSA-2009-0009.nasl - Type : ACT_GATHER_INFO |
2011-01-28 | Name : The remote Mandriva Linux host is missing a security update. File : mandriva_MDVSA-2011-018.nasl - Type : ACT_GATHER_INFO |
2011-01-24 | Name : The remote Fedora host is missing a security update. File : fedora_2011-0455.nasl - Type : ACT_GATHER_INFO |
2011-01-19 | Name : The remote Fedora host is missing a security update. File : fedora_2011-0470.nasl - Type : ACT_GATHER_INFO |
2010-03-29 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0427.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_udev-6153.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_curl-6015.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_udev-6203.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12356.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_curl-090317.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libudev-devel-090414.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_compat-curl2-6408.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libudev-devel-090414.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_curl-090217.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libudev-devel-090414.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_curl-090217.nasl - Type : ACT_GATHER_INFO |
2009-05-01 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-103.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-758-1.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-3711.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-726-2.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2247.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-1074.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-726-1.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-069.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing a security update. File : mandriva_MDVSA-2009-033.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-722-1.nasl - Type : ACT_GATHER_INFO |
2009-04-21 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-111-01.nasl - Type : ACT_GATHER_INFO |
2009-04-21 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200904-18.nasl - Type : ACT_GATHER_INFO |
2009-04-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0427.nasl - Type : ACT_GATHER_INFO |
2009-04-17 | Name : The remote openSUSE host is missing a security update. File : suse_libudev-devel-6158.nasl - Type : ACT_GATHER_INFO |
2009-04-17 | Name : The remote Fedora host is missing a security update. File : fedora_2009-3712.nasl - Type : ACT_GATHER_INFO |
2009-04-17 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1772.nasl - Type : ACT_GATHER_INFO |
2009-03-20 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0341.nasl - Type : ACT_GATHER_INFO |
2009-03-20 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0341.nasl - Type : ACT_GATHER_INFO |
2009-03-12 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1738.nasl - Type : ACT_GATHER_INFO |
2009-03-11 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-069-01.nasl - Type : ACT_GATHER_INFO |
2009-03-10 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200903-21.nasl - Type : ACT_GATHER_INFO |
2009-03-06 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2265.nasl - Type : ACT_GATHER_INFO |
2009-03-05 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_5d433534f41c402eade5e0a2259a7cb6.nasl - Type : ACT_GATHER_INFO |
2009-03-03 | Name : The remote openSUSE host is missing a security update. File : suse_curl-6004.nasl - Type : ACT_GATHER_INFO |
2009-02-09 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200902-01.nasl - Type : ACT_GATHER_INFO |
2009-02-09 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_13d6d997f45511dd8516001b77d09812.nasl - Type : ACT_GATHER_INFO |
2009-02-06 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2009-0267.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2016-03-04 13:26:25 |
|
2014-11-27 13:28:42 |
|
2014-02-17 12:07:12 |
|