Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GNU C Library: Multiple vulnerabilities
Informations
Name GLSA-201503-04 First vendor Publication 2015-03-08
Vendor Gentoo Last vendor Modification 2015-03-08
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in GNU C Library, the worst of which allowing a local attacker to execute arbitrary code or cause a Denial of Service .

Background

The GNU C library is the standard C library used by Gentoo Linux systems.

Description

Multiple vulnerabilities have been discovered in the GNU C Library.
Please review the CVE identifiers referenced below for details.

Impact

A local attacker may be able to execute arbitrary code or cause a Denial of Service condition,.

Workaround

There is no known workaround at this time.

Resolution

All glibc users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.19-r1"

References

[ 1 ] CVE-2012-3404 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3404
[ 2 ] CVE-2012-3405 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3405
[ 3 ] CVE-2012-3406 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3406
[ 4 ] CVE-2012-3480 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3480
[ 5 ] CVE-2012-4412 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4412
[ 6 ] CVE-2012-4424 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4424
[ 7 ] CVE-2012-6656 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6656
[ 8 ] CVE-2013-0242 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0242
[ 9 ] CVE-2013-1914 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1914
[ 10 ] CVE-2013-2207 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2207
[ 11 ] CVE-2013-4237 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4237
[ 12 ] CVE-2013-4332 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4332
[ 13 ] CVE-2013-4458 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4458
[ 14 ] CVE-2013-4788 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4788
[ 15 ] CVE-2014-4043 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4043
[ 16 ] CVE-2015-0235 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0235

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201503-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201503-04.xml

CWE : Common Weakness Enumeration

% Id Name
31 % CWE-189 Numeric Errors (CWE/SANS Top 25)
31 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-20 Improper Input Validation
6 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
6 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18163
 
Oval ID: oval:org.mitre.oval:def:18163
Title: USN-1589-1 -- eglibc, glibc vulnerabilities
Description: Multiple security issues were fixed in the GNU C Library.
Family: unix Class: patch
Reference(s): USN-1589-1
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
CVE-2012-3480
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): eglibc
glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18234
 
Oval ID: oval:org.mitre.oval:def:18234
Title: USN-1589-2 -- glibc regression
Description: USN-1589-1 exposed a regression in the GNU C Library floating point parse r.
Family: unix Class: patch
Reference(s): USN-1589-2
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
CVE-2012-3480
Version: 7
Platform(s): Ubuntu 8.04
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19151
 
Oval ID: oval:org.mitre.oval:def:19151
Title: USN-1991-1 -- eglibc vulnerabilities
Description: Several security issues were fixed in the GNU C Library.
Family: unix Class: patch
Reference(s): USN-1991-1
CVE-2012-4412
CVE-2012-4424
CVE-2013-0242
CVE-2013-1914
CVE-2013-4237
CVE-2013-4332
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): eglibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21190
 
Oval ID: oval:org.mitre.oval:def:21190
Title: RHSA-2012:1207: glibc security and bug fix update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1207-00
CESA-2012:1207
CVE-2012-3480
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21252
 
Oval ID: oval:org.mitre.oval:def:21252
Title: RHSA-2012:1098: glibc security and bug fix update (Moderate)
Description: The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
Family: unix Class: patch
Reference(s): RHSA-2012:1098-01
CESA-2012:1098
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
Version: 28
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21482
 
Oval ID: oval:org.mitre.oval:def:21482
Title: RHSA-2012:1208: glibc security update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1208-01
CESA-2012:1208
CVE-2012-3480
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21515
 
Oval ID: oval:org.mitre.oval:def:21515
Title: RHSA-2012:1097: glibc security and bug fix update (Moderate)
Description: The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
Family: unix Class: patch
Reference(s): RHSA-2012:1097-00
CESA-2012:1097
CVE-2012-3406
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22825
 
Oval ID: oval:org.mitre.oval:def:22825
Title: ELSA-2012:1097: glibc security and bug fix update (Moderate)
Description: The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
Family: unix Class: patch
Reference(s): ELSA-2012:1097-00
CVE-2012-3406
Version: 6
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22970
 
Oval ID: oval:org.mitre.oval:def:22970
Title: ELSA-2012:1207: glibc security and bug fix update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1207-00
CVE-2012-3480
Version: 6
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23014
 
Oval ID: oval:org.mitre.oval:def:23014
Title: ELSA-2012:1098: glibc security and bug fix update (Moderate)
Description: The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
Family: unix Class: patch
Reference(s): ELSA-2012:1098-01
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
Version: 17
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23714
 
Oval ID: oval:org.mitre.oval:def:23714
Title: ELSA-2012:1208: glibc security update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1208-01
CVE-2012-3480
Version: 6
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25129
 
Oval ID: oval:org.mitre.oval:def:25129
Title: SUSE-SU-2013:1852-1 -- Security update for glibc
Description: This update for glibc contains the following fixes: * Fix integer overflows in malloc (CVE-2013-4332, bnc#839870) * Fix buffer overflow in glob (bnc#691365) * Fix buffer overflow in strcoll (CVE-2012-4412, bnc#779320) * Update mount flags in <sys/mount.h> (bnc#791928) * Fix buffer overrun in regexp matcher (CVE-2013-0242, bnc#801246) * Fix memory leaks in dlopen (bnc#811979) * Fix stack overflow in getaddrinfo with many results (CVE-2013-1914, bnc#813121) * Don't raise UNDERFLOW in tan/tanf for small but normal argument (bnc#819347) * Properly cross page boundary in SSE4.2 implementation of strcmp (bnc#822210) * Fix robust mutex handling after fork (bnc#827811) * Fix missing character in IBM-943 charset (bnc#828235) * Fix use of alloca in gaih_inet (bnc#828637) * Initialize pointer guard also in static executables (CVE-2013-4788, bnc#830268) * Fix readdir_r with long file names (CVE-2013-4237, bnc#834594).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1852-1
CVE-2013-4332
CVE-2012-4412
CVE-2013-0242
CVE-2013-1914
CVE-2013-4788
CVE-2013-4237
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25256
 
Oval ID: oval:org.mitre.oval:def:25256
Title: SUSE-SU-2014:0760-1 -- Security update for glibc
Description: This update for the GNU Lib C fixes security issues, some bugs and introduces one new feature. The following security issues have been fixed: * CVE-2013-4357: Various potential stack overflows in getaddrinfo() and others were fixed. (bnc#844309) * CVE-2013-4458: A stack (frame) overflow in getaddrinfo() when called with AF_INET6. The following new feature has been implemented: * On PowerLinux, a vDSO entry for getcpu() was added for possible performance enhancements. (FATE#316816, bnc#854445) The following issues have been fixed: * Performance problems with threads in __lll_lock_wait_private and __lll_unlock_wake_private. (bnc#836746) * IPv6: Memory leak in getaddrinfo() when many RRs are returned. (bnc#863499) * Using profiling C library (-lc_p) can trigger a segmentation fault. (bnc#872832)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0760-1
CVE-2013-4357
CVE-2013-4458
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25513
 
Oval ID: oval:org.mitre.oval:def:25513
Title: SUSE-SU-2013:1854-1 -- Security update for glibc
Description: This update for glibc contains the following fixes: * Fix integer overflows in malloc (CVE-2013-4332, bnc#839870) * Fix buffer overflow in glob (bnc#691365) * Fix buffer overflow in strcoll (CVE-2012-4412, bnc#779320) * Update mount flags in <sys/mount.h> (bnc#791928) * Fix buffer overrun in regexp matcher (CVE-2013-0242, bnc#801246) * Fix memory leaks in dlopen (bnc#811979) * Fix stack overflow in getaddrinfo with many results (CVE-2013-1914, bnc#813121) * Fix check for XEN build in glibc_post_upgrade that causes missing init re-exec (bnc#818628) * Don't raise UNDERFLOW in tan/tanf for small but normal argument (bnc#819347) * Properly cross page boundary in SSE4.2 implementation of strcmp (bnc#822210) * Fix robust mutex handling after fork (bnc#827811) * Fix missing character in IBM-943 charset (bnc#828235) * Fix use of alloca in gaih_inet (bnc#828637) * Initialize pointer guard also in static executables (CVE-2013-4788, bnc#830268) * Fix readdir_r with long file names (CVE-2013-4237, bnc#834594).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1854-1
CVE-2013-4332
CVE-2012-4412
CVE-2013-0242
CVE-2013-1914
CVE-2013-4788
CVE-2013-4237
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25541
 
Oval ID: oval:org.mitre.oval:def:25541
Title: SUSE-SU-2014:0920-1 -- Security update for glibc
Description: glibc has been updated to fix one security issue that could have resulted in free-after-use situations.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0920-1
CVE-2014-4043
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25924
 
Oval ID: oval:org.mitre.oval:def:25924
Title: SUSE-SU-2014:1129-1 -- Security update for glibc
Description: This glibc update fixes a critical privilege escalation problem and two additional issues: * bnc#892073: An off-by-one error leading to a heap-based buffer overflow was found in __gconv_translit_find(). An exploit that targets the problem is publicly available. (CVE-2014-5119) * bnc#836746: Avoid race between {, __de}allocate_stack and __reclaim_stacks during fork. * bnc#844309: Fixed various overflows, reading large /etc/hosts or long names. (CVE-2013-4357) * bnc#894553, bnc#894556: Fixed various crashes on invalid input in IBM gconv modules. (CVE-2014-6040, CVE-2012-6656) Security Issues: * CVE-2012-6656 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6656> * CVE-2013-4357 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4357> * CVE-2014-5119 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119> * CVE-2014-6040 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6040>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1129-1
CVE-2014-5119
CVE-2013-4357
CVE-2014-6040
CVE-2012-6656
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25931
 
Oval ID: oval:org.mitre.oval:def:25931
Title: SUSE-SU-2013:0858-1 -- Security update for glibc
Description: This collective update for the GNU C library (glibc) provides the following fixes: * Fix stack overflow in getaddrinfo with many results (bnc#813121, CVE-2013-1914) * Fix locking in _IO_cleanup (bnc#796982) * Fix buffer overflow in glob (bnc#691365) * Fix memory leak in execve (bnc#805899) Security Issue reference: * CVE-2013-1914 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1914 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0858-1
CVE-2013-1914
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26211
 
Oval ID: oval:org.mitre.oval:def:26211
Title: USN-2306-1 -- eglibc vulnerabilities
Description: Several security issues were fixed in the GNU C Library.
Family: unix Class: patch
Reference(s): USN-2306-1
CVE-2013-4357
CVE-2013-4458
CVE-2014-0475
CVE-2014-4043
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): eglibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26244
 
Oval ID: oval:org.mitre.oval:def:26244
Title: RHSA-2013-1605: glibc security, bug fix, and enhancement update (Moderate)
Description: Updated glibc packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.
Family: unix Class: patch
Reference(s): RHSA-2013:1605-02
CESA-2013:1605
CVE-2013-0242
CVE-2013-1914
CVE-2013-4332
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26402
 
Oval ID: oval:org.mitre.oval:def:26402
Title: USN-2306-2 -- eglibc regression
Description: USN-2306-1 introduced a regression in the GNU C Library.
Family: unix Class: patch
Reference(s): USN-2306-2
CVE-2013-4357
CVE-2013-4458
CVE-2014-0475
CVE-2014-4043
Version: 3
Platform(s): Ubuntu 10.04
Product(s): eglibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26605
 
Oval ID: oval:org.mitre.oval:def:26605
Title: RHSA-2014:1391: glibc security, bug fix, and enhancement update (Moderate)
Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. An out-of-bounds write flaw was found in the way the glibc's readdir_r() function handled file system entries longer than the NAME_MAX character constant. A remote attacker could provide a specially crafted NTFS or CIFS file system that, when processed by an application using readdir_r(), would cause that application to crash or, potentially, allow the attacker to execute arbitrary code with the privileges of the user running the application. (CVE-2013-4237) It was found that getaddrinfo() did not limit the amount of stack memory used during name resolution. An attacker able to make an application resolve an attacker-controlled hostname or IP address could possibly cause the application to exhaust all stack memory and crash. (CVE-2013-4458) These updated glibc packages also include several bug fixes and two enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the References section, for information on the most significant of these changes. All glibc users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.
Family: unix Class: patch
Reference(s): RHSA-2014:1391-01
CVE-2013-4237
CVE-2013-4458
CESA-2014:1391
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26627
 
Oval ID: oval:org.mitre.oval:def:26627
Title: SUSE-SU-2014:1122-1 -- Security update for glibc
Description: This glibc update fixes a critical privilege escalation vulnerability and the following security and non-security issues: * bnc#892073: An off-by-one error leading to a heap-based buffer overflow was found in __gconv_translit_find(). An exploit that targets the problem is publicly available. (CVE-2014-5119) * bnc#886416: Avoid redundant shift character in iconv output at block boundary. * bnc#883022: Initialize errcode in sysdeps/unix/opendir.c. * bnc#882600: Copy filename argument in posix_spawn_file_actions_addopen. (CVE-2014-4043) * bnc#864081: Take lock in pthread_cond_wait cleanup handler only when needed. * bnc#843735: Don't crash on unresolved weak symbol reference. * bnc#839870: Fix integer overflows in malloc. (CVE-2013-4332) * bnc#836746: Avoid race between {,__de}allocate_stack and __reclaim_stacks during fork. * bnc#834594: Fix readdir_r with long file names. (CVE-2013-4237) * bnc#830268: Initialize pointer guard also in static executables. (CVE-2013-4788) * bnc#801246: Fix buffer overrun in regexp matcher. (CVE-2013-0242) * bnc#779320: Fix buffer overflow in strcoll. (CVE-2012-4412) * bnc#750741: Use absolute timeout in x86 pthread_cond_timedwait. Security Issues: * CVE-2014-5119 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119> * CVE-2014-4043 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4043> * CVE-2012-4412 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412> * CVE-2013-0242 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0242> * CVE-2013-4788 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4788> * CVE-2013-4237 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4237> * CVE-2013-4332 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1122-1
CVE-2014-5119
CVE-2014-4043
CVE-2013-4332
CVE-2013-4237
CVE-2013-4788
CVE-2013-0242
CVE-2012-4412
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26695
 
Oval ID: oval:org.mitre.oval:def:26695
Title: DEPRECATED: RHSA-2013:1605 -- glibc security, bug fix, and enhancement update (Moderate)
Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in glibc&#39;s memory allocator functions (pvalloc, valloc, and memalign). If an application used such a function, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2013-4332) A flaw was found in the regular expression matching routines that process multibyte character input. If an application utilized the glibc regular expression matching mechanism, an attacker could provide specially-crafted input that, when processed, would cause the application to crash. (CVE-2013-0242) It was found that getaddrinfo() did not limit the amount of stack memory used during name resolution. An attacker able to make an application resolve an attacker-controlled hostname or IP address could possibly cause the application to exhaust all stack memory and crash. (CVE-2013-1914) Among other changes, this update includes an important fix for the following bug: * Due to a defect in the initial release of the getaddrinfo() system call in Red Hat enterprise Linux 6.0, AF_INET and AF_INET6 queries resolved from the /etc/hosts file returned queried names as canonical names. This incorrect behavior is, however, still considered to be the expected behavior. As a result of a recent change in getaddrinfo(), AF_INET6 queries started resolving the canonical names correctly. However, this behavior was unexpected by applications that relied on queries resolved from the /etc/hosts file, and these applications could thus fail to operate properly. This update applies a fix ensuring that AF_INET6 queries resolved from /etc/hosts always return the queried name as canonical. Note that DNS lookups are resolved properly and always return the correct canonical names. A proper fix to AF_INET6 queries resolution from /etc/hosts may be applied in future releases; for now, due to a lack of standard, Red Hat suggests the first entry in the /etc/hosts file, that applies for the IP address being resolved, to be considered the canonical entry. (BZ#1022022) These updated glibc packages also include additional bug fixes and various enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical Notes, linked to in the References, for information on the most significant of these changes. All glibc users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.
Family: unix Class: patch
Reference(s): RHSA-2013:1605
CESA-2013:1605
CVE-2013-0242
CVE-2013-1914
CVE-2013-4332
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26728
 
Oval ID: oval:org.mitre.oval:def:26728
Title: USN-2306-3 -- eglibc regression
Description: USN-2306-1 introduced a regression in the GNU C Library.
Family: unix Class: patch
Reference(s): USN-2306-3
CVE-2013-4357
CVE-2013-4458
CVE-2014-0475
CVE-2014-4043
Version: 3
Platform(s): Ubuntu 10.04
Product(s): eglibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26817
 
Oval ID: oval:org.mitre.oval:def:26817
Title: SUSE-SU-2014:1128-1 -- Security update for glibc
Description: This glibc update fixes a critical privilege escalation problem and the following security and non-security issues: * bnc#892073: An off-by-one error leading to a heap-based buffer overflow was found in __gconv_translit_find(). An exploit that targets the problem is publicly available. (CVE-2014-5119) * bnc#882600: Copy filename argument in posix_spawn_file_actions_addopen. (CVE-2014-4043) * bnc#860501: Use O_LARGEFILE for utmp file. * bnc#842291: Fix typo in glibc-2.5-dlopen-lookup-race.diff. * bnc#839870: Fix integer overflows in malloc. (CVE-2013-4332) * bnc#834594: Fix readdir_r with long file names. (CVE-2013-4237) * bnc#824639: Drop lock before calling malloc_printerr. * bnc#801246: Fix buffer overrun in regexp matcher. (CVE-2013-0242) * bnc#779320: Fix buffer overflow in strcoll. (CVE-2012-4412) * bnc#894556 / bnc#894553: Fix crashes on invalid input in IBM gconv modules. (CVE-2014-6040, CVE-2012-6656, bnc#894553, bnc#894556, BZ#17325, BZ#14134) Security Issues: * CVE-2014-5119 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119> * CVE-2014-4043 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4043> * CVE-2013-4332 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332> * CVE-2013-4237 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4237> * CVE-2013-0242 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0242> * CVE-2012-4412 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1128-1
CVE-2014-5119
CVE-2014-4043
CVE-2013-4332
CVE-2013-4237
CVE-2013-0242
CVE-2012-4412
CVE-2014-6040
CVE-2012-6656
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26877
 
Oval ID: oval:org.mitre.oval:def:26877
Title: SUSE-SU-2014:1119-1 -- Security update for glibc
Description: This glibc update fixes a critical privilege escalation problem and the following security and non security issues: * bnc#892073: An off-by-one error leading to a heap-based buffer overflow was found in __gconv_translit_find(). An exploit that targets the problem is publicly available. (CVE-2014-5119) * bnc#772242: Replace scope handing with master state * bnc#779320: Fix buffer overflow in strcoll (CVE-2012-4412) * bnc#818630: Fall back to localhost if no nameserver defined * bnc#828235: Fix missing character in IBM-943 charset * bnc#828637: Fix use of alloca in gaih_inet * bnc#834594: Fix readdir_r with long file names (CVE-2013-4237) Security Issues: * CVE-2014-5119 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119> * CVE-2013-4237 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4237> * CVE-2012-4412 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1119-1
CVE-2014-5119
CVE-2012-4412
CVE-2013-4237
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27027
 
Oval ID: oval:org.mitre.oval:def:27027
Title: ELSA-2014-1391 -- glibc security, bug fix, and enhancement update
Description: [2.12-1.149] - Remove gconv transliteration loadable modules support (CVE-2014-5119, - _nl_find_locale: Improve handling of crafted locale names (CVE-2014-0475, [2.12-1.148] - Switch gettimeofday from INTUSE to libc_hidden_proto (#1099025). [2.12-1.147] - Fix stack overflow due to large AF_INET6 requests (CVE-2013-4458, #1111460). - Fix buffer overflow in readdir_r (CVE-2013-4237, #1111460). [2.12-1.146] - Fix memory order when reading libgcc handle (#905941). - Fix format specifier in malloc_info output (#1027261). - Fix nscd lookup for innetgr when netgroup has wildcards (#1054846). [2.12-1.145] - Add mmap usage to malloc_info output (#1027261). [2.12-1.144] - Use NSS_STATUS_TRYAGAIN to indicate insufficient buffer (#1087833). [2.12-1.143] - [ppc] Add VDSO IFUNC for gettimeofday (#1028285). - [ppc] Fix ftime gettimeofday internal call returning bogus data (#1099025). [2.12-1.142] - Also relocate in dependency order when doing symbol dependency testing (#1019916). [2.12-1.141] - Fix infinite loop in nscd when netgroup is empty (#1085273). - Provide correct buffer length to netgroup queries in nscd (#1074342). - Return NULL for wildcard values in getnetgrent from nscd (#1085289). - Avoid overlapping addresses to stpcpy calls in nscd (#1082379). - Initialize all of datahead structure in nscd (#1074353). [2.12-1.140] - Return EAI_AGAIN for AF_UNSPEC when herrno is TRY_AGAIN (#1044628). [2.12-1.139] - Do not fail if one of the two responses to AF_UNSPEC fails (#845218). [2.12-1.138] - nscd: Make SELinux checks dynamic (#1025933). [2.12-1.137] - Fix race in free() of fastbin chunk (#1027101). [2.12-1.136] - Fix copy relocations handling of unique objects (#1032628). [2.12-1.135] - Fix encoding name for IDN in getaddrinfo (#981942). [2.12-1.134] - Fix return code from getent netgroup when the netgroup is not found (#1039988). - Fix handling of static TLS in dlopen'ed objects (#995972). [2.12-1.133] - Don't use alloca in addgetnetgrentX (#1043557). - Adjust pointers to triplets in netgroup query data (#1043557).
Family: unix Class: patch
Reference(s): ELSA-2014-1391
CVE-2013-4237
CVE-2013-4458
Version: 4
Platform(s): Oracle Linux 6
Product(s): glibc
glibc-common
glibc-devel
glibc-headers
glibc-static
glibc-utils
nscd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27188
 
Oval ID: oval:org.mitre.oval:def:27188
Title: ELSA-2013-1605 -- glibc security, bug fix, and enhancement update (moderate)
Description: [2.12-1.132] - Revert the addition of gettimeofday vDSO function for ppc and ppc64 until OPD VDSO function call issues are resolved (#1026533).
Family: unix Class: patch
Reference(s): ELSA-2013-1605
CVE-2013-0242
CVE-2013-1914
CVE-2013-4332
Version: 3
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27367
 
Oval ID: oval:org.mitre.oval:def:27367
Title: DEPRECATED: ELSA-2013-0769 -- glibc security and bug fix update (low)
Description: [2.5-107.4] - Add missing patch to avoid use after free (#816647). [2.5-107.3] - Fix multibyte character processing crash in regexp (CVE-2013-0242, #951130) - Fix getaddrinfo stack overflow resulting in application crash (CVE-2013-1914, #951130) [2.5-107.2] - Call feraiseexcept only if exceptions are not masked (#861871).
Family: unix Class: patch
Reference(s): ELSA-2013-0769
CVE-2013-0242
CVE-2013-1914
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27411
 
Oval ID: oval:org.mitre.oval:def:27411
Title: DEPRECATED: ELSA-2013-1411 -- glibc security and bug fix update (moderate)
Description: [2.5-118.2] - Fix integer overflows in *valloc and memalign. (#1011804). [2.5-118.1] - Add support for newer L3 caches on x86-64 and correctly count the number of hardware threads sharing a cacheline (#1011424).
Family: unix Class: patch
Reference(s): ELSA-2013-1411
CVE-2013-4332
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27621
 
Oval ID: oval:org.mitre.oval:def:27621
Title: DEPRECATED: ELSA-2012-1208 -- glibc security update (moderate)
Description: [2.12-1.80.el6_3.5] - Fix integer overflow leading to buffer overflow in strto* and related out of bounds array index (#847931)
Family: unix Class: patch
Reference(s): ELSA-2012-1208
CVE-2012-3480
Version: 4
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27722
 
Oval ID: oval:org.mitre.oval:def:27722
Title: DEPRECATED: ELSA-2012-1207 -- glibc security and bug fix update (moderate)
Description: [2.5-81.el5_8.7] - Fix out of bounds array access in strto* exposed by 847929 patch. [2.5-81.el5_8.6] - Fix integer overflow leading to buffer overflow in strto* (#847929) [2.5-81.el5_8.5] - Do not use PT_IEEE_IP ptrace calls (#839411) - Update ULPs (#839411) - Fix various transcendentals in non-default rounding modes (#839411)
Family: unix Class: patch
Reference(s): ELSA-2012-1207
CVE-2012-3480
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27827
 
Oval ID: oval:org.mitre.oval:def:27827
Title: DEPRECATED: ELSA-2012-1098 -- glibc security and bug fix update (moderate)
Description: [2.12-1.80.el6_3.3] - Fix incorrect/corrupt patchfile for 833716. Did not affect generated code, but tests were missing (#833716). [2.12-1.80.el6_3.2] - Fix regression after patch for BZ804630 (#837026). [2.12-1.80.el6_3.1] - Fixes an unbound alloca and related problems. (#833716)
Family: unix Class: patch
Reference(s): ELSA-2012-1098
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
Version: 4
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27845
 
Oval ID: oval:org.mitre.oval:def:27845
Title: DEPRECATED: ELSA-2012-1097 -- glibc security and bug fix update (moderate)
Description: [2.5-81.el5_8.4] - Fix iconv() segfault if the invalid multibyte character 0xffff is input when converting from IBM930 (#837896) [2.5-81.el5_8.3] - Fix unbound alloca in vfprintf (#833720)
Family: unix Class: patch
Reference(s): ELSA-2012-1097
CVE-2012-3406
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28360
 
Oval ID: oval:org.mitre.oval:def:28360
Title: RHSA-2015:0090 -- glibc security update (Critical)
Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc&#39;s __nss_hostname_digits_dots() function, which is used by the gethostbyname() and gethostbyname2() glibc function calls. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application. (CVE-2015-0235) Red Hat would like to thank Qualys for reporting this issue. All glibc users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): RHSA-2015:0090
CESA-2015:0090
CVE-2015-0235
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28438
 
Oval ID: oval:org.mitre.oval:def:28438
Title: RHSA-2015:0092 -- glibc security update (Critical)
Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc&#39;s __nss_hostname_digits_dots() function, which is used by the gethostbyname() and gethostbyname2() glibc function calls. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application. (CVE-2015-0235) Red Hat would like to thank Qualys for reporting this issue. All glibc users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): RHSA-2015:0092
CESA-2015:0092-CentOS 6
CESA-2015:0092-CentOS 7
CVE-2015-0235
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 6
CentOS Linux 7
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28503
 
Oval ID: oval:org.mitre.oval:def:28503
Title: USN-2485-1 -- GNU C Library vulnerability
Description: It was discovered that a buffer overflow existed in the gethostbyname and gethostbyname2 functions in the GNU C Library. An attacker could use this issue to execute arbitrary code or cause an application crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-2485-1
CVE-2015-0235
Version: 3
Platform(s): Ubuntu 12.04
Ubuntu 10.04
Product(s): eglibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28528
 
Oval ID: oval:org.mitre.oval:def:28528
Title: DSA-3142-1 -- eglibc -- security update
Description: Several vulnerabilities have been fixed in eglibc, Debian's version of the GNU C library.
Family: unix Class: patch
Reference(s): DSA-3142-1
CVE-2012-6656
CVE-2014-6040
CVE-2014-7817
CVE-2015-0235
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): eglibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28622
 
Oval ID: oval:org.mitre.oval:def:28622
Title: ELSA-2015-0092 -- glibc security update (critical)
Description: [2.17-55.0.4.el7_0.5] - Remove strstr and strcasestr implementations using sse4.2 instructions. - Upstream commits 584b18eb4df61ccd447db2dfe8c8a7901f8c8598 and 1818483b15d22016b0eae41d37ee91cc87b37510 backported. (Jose E. Marchesi) [2.17-55.5] - Rebuild and run regression testing. [2.17-55.4] - Fix parsing of numeric hosts in gethostbyname_r (CVE-2015-0235, #1183535). [2.17-55.3] - Fix wordexp() to honour WRDE_NOCMD (CVE-2014-7817, #1170118) [2.17-55.2] - ftell: seek to end only when there are unflushed bytes (#1170187). [2.17-55.1] - Remove gconv transliteration loadable modules support (CVE-2014-5119, - _nl_find_locale: Improve handling of crafted locale names (CVE-2014-0475,
Family: unix Class: patch
Reference(s): ELSA-2015-0092
CVE-2015-0235
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28638
 
Oval ID: oval:org.mitre.oval:def:28638
Title: ELSA-2015-0090 -- glibc security update (critical)
Description: [2.5-123.0.1.el5_11.1] - Switch to use malloc when the input line is too long [Orabug 19951108] - Use a /sys/devices/system/cpu/online for _SC_NPROCESSORS_ONLN implementation [Orabug 17642251] (Joe Jin) [2.5-123.1] - Fix parsing of numeric hosts in gethostbyname_r (CVE-2015-0235, #1183532).
Family: unix Class: patch
Reference(s): ELSA-2015-0090
CVE-2015-0235
Version: 3
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 114
Application 3
Application 1
Application 1
Application 1
Application 1
Application 1
Application 5
Application 6
Application 2
Application 3
Application 2
Application 186
Application 616
Application 1
Application 1
Application 1
Os 104
Os 9
Os 2
Os 2
Os 1
Os 2
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-12-27 Name : VMSA-2012-0018: VMware security updates for vCSA and ESXi
File : nvt/gb_VMSA-2012-0018.nasl
2012-12-18 Name : Ubuntu Update for glibc USN-1589-2
File : nvt/gb_ubuntu_USN_1589_2.nasl
2012-10-03 Name : Ubuntu Update for eglibc USN-1589-1
File : nvt/gb_ubuntu_USN_1589_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-244-01 glibc
File : nvt/esoft_slk_ssa_2012_244_01.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11508
File : nvt/gb_fedora_2012_11508_glibc_fc17.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11927
File : nvt/gb_fedora_2012_11927_glibc_fc17.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11928
File : nvt/gb_fedora_2012_11928_glibc_fc16.nasl
2012-08-28 Name : CentOS Update for glibc CESA-2012:1207 centos5
File : nvt/gb_CESA-2012_1207_glibc_centos5.nasl
2012-08-28 Name : CentOS Update for glibc CESA-2012:1208 centos6
File : nvt/gb_CESA-2012_1208_glibc_centos6.nasl
2012-08-28 Name : RedHat Update for glibc RHSA-2012:1207-01
File : nvt/gb_RHSA-2012_1207-01_glibc.nasl
2012-08-28 Name : RedHat Update for glibc RHSA-2012:1208-01
File : nvt/gb_RHSA-2012_1208-01_glibc.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:1097 centos5
File : nvt/gb_CESA-2012_1097_glibc_centos5.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:1098 centos6
File : nvt/gb_CESA-2012_1098_glibc_centos6.nasl
2012-07-19 Name : RedHat Update for glibc RHSA-2012:1097-01
File : nvt/gb_RHSA-2012_1097-01_glibc.nasl
2012-07-19 Name : RedHat Update for glibc RHSA-2012:1098-01
File : nvt/gb_RHSA-2012_1098-01_glibc.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-06-25 IAVM : 2015-B-0083 - Multiple Vulnerabilities in IBM Storwize V7000 Unified
Severity : Category I - VMSKEY : V0060983
2015-02-12 IAVM : 2015-A-0038 - Multiple Vulnerabilities in GNU C Library (glibc)
Severity : Category I - VMSKEY : V0058753
2014-09-18 IAVM : 2014-B-0126 - Multiple Vulnerabilities in VMware ESXi 5.5
Severity : Category I - VMSKEY : V0054325

Snort® IPS/IDS

Date Description
2016-09-27 WordPress pingback gethostbyname heap buffer overflow attempt
RuleID : 39925 - Revision : 2 - Type : SERVER-WEBAPP
2015-03-04 WordPress pingback gethostbyname heap buffer overflow attempt
RuleID : 33275 - Revision : 2 - Type : SERVER-WEBAPP
2015-03-04 Exim gethostbyname heap buffer overflow attempt
RuleID : 33226 - Revision : 3 - Type : SERVER-MAIL
2015-03-04 Exim gethostbyname heap buffer overflow attempt
RuleID : 33225 - Revision : 4 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2018-12-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL06493172.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote host is missing a vendor-supplied security patch.
File : check_point_gaia_sk104443.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote device is affected by a remote code execution vulnerability.
File : cisco-sa-20150128-ghost-nxos.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-494.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-2.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0470-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0002_remote.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0008_remote.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote multi-function device is affected by multiple vulnerabilities.
File : xerox_xrx15ad_colorqube.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote multi-function device is affected by multiple vulnerabilities.
File : xerox_xrx15r.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-350.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-007.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_1.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16057.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1424-1.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a vendor-supplied security patch.
File : cisco_cups_CSCus69785.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-544.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_4.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-005.nasl - Type : ACT_GATHER_INFO
2015-05-22 Name : The remote VMware ESXi 5.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_5_build_1623387_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1488-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1667-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0858-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1251-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1119-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1122-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1128-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1129-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0164-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0167-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0170-1.nasl - Type : ACT_GATHER_INFO
2015-04-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16364.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16342.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-168.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-139.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-97.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-494.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-493.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-04.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2328.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150128-ghost-iosxe_multi.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150128-ghost-iosxe_nova.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150128-ghost-iosxr_NCS6K.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f7a9e415bdca11e4970c000c292ee6b8.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote device is affected by a buffer overflow vulnerability.
File : cisco_cucm_CSCus66650-GHOST.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_38.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_22.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_6.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3169.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2315.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote device is affected by a buffer overflow vulnerability.
File : cisco-sa-20150128-ace.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Cisco TelePresence Conductor device is affected by a buffer overfl...
File : cisco_telepresence_conductor_CSCus69523.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The version of Cisco TelePresence Video Communication Server installed on the...
File : cisco_telepresence_vcs_CSCus69558.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-039.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-150129.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-0126.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote host is affected by a buffer overflow vulnerability.
File : palo_alto_PAN-SA-2015-0002.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-84.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0023.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0024.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-9035.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0101.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0022.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0101.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-028-01.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0765de84a6c111e4a0c1c485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0099.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0090.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0092.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3142.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0092.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0090.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0092.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150127_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150127_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2485-1.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0090.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-473.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-150122.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323231_remote.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2432-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0017.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0033.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1411.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1605.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1391.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1185.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1200.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1262.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-296-01.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1391.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1391.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote VMware ESXi 5.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_5_build_2068190_remote.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-175.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2306-3.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-152.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2306-2.nasl - Type : ACT_GATHER_INFO
2014-08-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2306-1.nasl - Type : ACT_GATHER_INFO
2014-07-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-140701.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-723.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-140515.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2014-0002.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-270.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-130913.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-130917.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1605.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-283.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1605.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1991-1.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131008_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1411.nasl - Type : ACT_GATHER_INFO
2013-10-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1411.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17475.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17423.nasl - Type : ACT_GATHER_INFO
2013-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15072.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-109.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-120.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15316.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15053.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1097.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1098.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0769.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-8579.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4174.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-163.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0769.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130424_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0769.nasl - Type : ACT_GATHER_INFO
2013-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4100.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-121129.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1589-2.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-8351.nasl - Type : ACT_GATHER_INFO
2012-10-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1589-1.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11963.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-244-01.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11928.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120827_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120827_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11927.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11508.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120718_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120718_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1098.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1097.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1097.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1098.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-01-22 09:26:17
  • Multiple Updates
2015-03-10 13:25:17
  • Multiple Updates
2015-03-08 17:22:41
  • First insertion