Executive Summary

Summary
Title kernel security and bug fix update
Informations
Name RHSA-2013:0223 First vendor Publication 2013-02-05
Vendor RedHat Last vendor Modification 2013-02-05
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issues:

* It was found that a deadlock could occur in the Out of Memory (OOM) killer. A process could trigger this deadlock by consuming a large amount of memory, and then causing request_module() to be called. A local, unprivileged user could use this flaw to cause a denial of service (excessive memory consumption). (CVE-2012-4398, Moderate)

* A flaw was found in the way the KVM (Kernel-based Virtual Machine) subsystem handled guests attempting to run with the X86_CR4_OSXSAVE CPU feature flag set. On hosts without the XSAVE CPU feature, a local, unprivileged user could use this flaw to crash the host system. (The "grep --color xsave /proc/cpuinfo" command can be used to verify if your system has the XSAVE CPU feature.) (CVE-2012-4461, Moderate)

* A memory disclosure flaw was found in the way the load_script() function in the binfmt_script binary format handler handled excessive recursions. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space by executing specially-crafted scripts. (CVE-2012-4530, Low)

Red Hat would like to thank Tetsuo Handa for reporting CVE-2012-4398, and Jon Howell for reporting CVE-2012-4461.

This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

853474 - CVE-2012-4398 kernel: request_module() OOM local DoS 862900 - CVE-2012-4461 kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set 865305 - fuse: backport scatter-gather direct IO [rhel-6.3.z] 868285 - CVE-2012-4530 kernel: stack disclosure in binfmt_script load_script()

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0223.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17403
 
Oval ID: oval:org.mitre.oval:def:17403
Title: USN-1425-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1425-1
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17440
 
Oval ID: oval:org.mitre.oval:def:17440
Title: USN-1431-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1431-1
CVE-2011-4086
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17536
 
Oval ID: oval:org.mitre.oval:def:17536
Title: USN-1432-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1432-1
CVE-2011-4086
CVE-2012-1090
CVE-2012-2100
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17612
 
Oval ID: oval:org.mitre.oval:def:17612
Title: USN-1433-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1433-1
CVE-2011-4086
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17668
 
Oval ID: oval:org.mitre.oval:def:17668
Title: USN-1440-1 -- linux-lts-backport-natty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1440-1
CVE-2011-4086
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-2100
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-natty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17884
 
Oval ID: oval:org.mitre.oval:def:17884
Title: USN-1688-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1688-1
CVE-2012-4461
CVE-2012-4530
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17890
 
Oval ID: oval:org.mitre.oval:def:17890
Title: USN-1426-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1426-1
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17933
 
Oval ID: oval:org.mitre.oval:def:17933
Title: USN-1691-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to leak data on the kernel stack.
Family: unix Class: patch
Reference(s): USN-1691-1
CVE-2012-4530
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18072
 
Oval ID: oval:org.mitre.oval:def:18072
Title: USN-1684-1 -- linux-ec2 vulnerability
Description: The system could be made to leak sensitive system information.
Family: unix Class: patch
Reference(s): USN-1684-1
CVE-2012-4530
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18273
 
Oval ID: oval:org.mitre.oval:def:18273
Title: USN-1683-1 -- linux vulnerability
Description: The system could be made to leak sensitive system information.
Family: unix Class: patch
Reference(s): USN-1683-1
CVE-2012-4530
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18283
 
Oval ID: oval:org.mitre.oval:def:18283
Title: USN-1689-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1689-1
CVE-2012-4461
CVE-2012-4530
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20850
 
Oval ID: oval:org.mitre.oval:def:20850
Title: RHSA-2013:0223: kernel security and bug fix update (Moderate)
Description: The load_script function in fs/binfmt_script.c in the Linux kernel before 3.7.2 does not properly handle recursion, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.
Family: unix Class: patch
Reference(s): RHSA-2013:0223-01
CESA-2013:0223
CVE-2012-4398
CVE-2012-4461
CVE-2012-4530
Version: 45
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23832
 
Oval ID: oval:org.mitre.oval:def:23832
Title: ELSA-2013:0223: kernel security and bug fix update (Moderate)
Description: The load_script function in fs/binfmt_script.c in the Linux kernel before 3.7.2 does not properly handle recursion, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.
Family: unix Class: patch
Reference(s): ELSA-2013:0223-01
CVE-2012-4398
CVE-2012-4461
CVE-2012-4530
Version: 17
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26226
 
Oval ID: oval:org.mitre.oval:def:26226
Title: SUSE-SU-2013:0259-1 -- kernel update for SLE11 SP2
Description: The SUSE Linux Enterprise 11 SP2 kernel was updated to 3.0.58, fixing various bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0259-1
CVE-2012-4565
CVE-2012-0957
CVE-2012-4530
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): SLE11 SP2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26824
 
Oval ID: oval:org.mitre.oval:def:26824
Title: DEPRECATED: ELSA-2013-0223 -- kernel security and bug fix update (moderate)
Description: [2.6.32-279.22.1] - [virt] kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set (Petr Matousek) [862903 862904] {CVE-2012-4461} - [fs] fuse: optimize __fuse_direct_io() (Brian Foster) [865305 858850] - [fs] fuse: optimize fuse_get_user_pages() (Brian Foster) [865305 858850] - [fs] fuse: use get_user_pages_fast() (Brian Foster) [865305 858850] - [fs] fuse: pass iov[] to fuse_get_user_pages() (Brian Foster) [865305 858850] - [fs] mm: minor cleanup of iov_iter_single_seg_count() (Brian Foster) [865305 858850] - [fs] fuse: use req->page_descs[] for argpages cases (Brian Foster) [865305 858850] to fuse_req (Brian Foster) [865305 858850] - [fs] fuse: rework fuse_do_ioctl() (Brian Foster) [865305 858850] - [fs] fuse: rework fuse_perform_write() (Brian Foster) [865305 858850] - [fs] fuse: rework fuse_readpages() (Brian Foster) [865305 858850] - [fs] fuse: categorize fuse_get_req() (Brian Foster) [865305 858850] - [fs] fuse: general infrastructure for pages[] of variable size (Brian Foster) [865305 858850] - [fs] exec: do not leave bprm->interp on stack (Josh Poimboeuf) [880145 880146] {CVE-2012-4530} - [fs] exec: use -ELOOP for max recursion depth (Josh Poimboeuf) [880145 880146] {CVE-2012-4530} - [scsi] have scsi_internal_device_unblock take new state (Frantisek Hrbata) [878774 854140] - [scsi] add new SDEV_TRANSPORT_OFFLINE state (Chris Leech) [878774 854140] - [kernel] cpu: fix cpu_chain section mismatch (Frederic Weisbecker) [876090 852148] - [kernel] sched: Don't modify cpusets during suspend/resume (Frederic Weisbecker) [876090 852148] - [kernel] sched, cpuset: Drop __cpuexit from cpu hotplug callbacks (Frederic Weisbecker) [876090 852148] - [kernel] sched: adjust when cpu_active and cpuset configurations are updated during cpu on/offlining (Frantisek Hrbata) [876090 852148] - [kernel] cpu: return better errno on cpu hotplug failure (Frederic Weisbecker) [876090 852148] - [kernel] cpu: introduce cpu_notify(), __cpu_notify(), cpu_notify_nofail() (Frederic Weisbecker) [876090 852148] - [fs] nfs: Properly handle the case where the delegation is revoked (Steve Dickson) [846840 842435] - [fs] nfs: Move cl_delegations to the nfs_server struct (Steve Dickson) [846840 842435] - [fs] nfs: Introduce nfs_detach_delegations() (Steve Dickson) [846840 842435] - [fs] nfs: Fix a number of RCU issues in the NFSv4 delegation code (Steve Dickson) [846840 842435]
Family: unix Class: patch
Reference(s): ELSA-2013-0223
CVE-2012-4398
CVE-2012-4461
CVE-2012-4530
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26994
 
Oval ID: oval:org.mitre.oval:def:26994
Title: USN-1446-1 -- Linux kernel (OMAP4) vulnerabilities
Description: A flaw was found in the Linux&#39;s kernels ext4 file system when mounted with a journal. A local, unprivileged user could exploit this flaw to cause a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2011-4086">CVE-2011-4086</a>) A flaw was discovered in the Linux kernel&#39;s cifs file system. An unprivileged local user could exploit this flaw to crash the system leading to a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-1090">CVE-2012-1090</a>) H. Peter Anvin reported a flaw in the Linux kernel that could crash the system. A local user could exploit this flaw to crash the system. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-1097">CVE-2012-1097</a>) A flaw was discovered in the Linux kernel&#39;s cgroups subset. A local attacker could use this flaw to crash the system. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-1146">CVE-2012-1146</a>) A flaw was found in the Linux kernel&#39;s handling of paged memory. A local unprivileged user, or a privileged user within a KVM guest, could exploit this flaw to crash the system. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-1179">CVE-2012-1179</a>) Tetsuo Handa reported a flaw in the OOM (out of memory) killer of the Linux kernel. A local unprivileged user can exploit this flaw to cause system unstability and denial of services. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-4398">CVE-2012-4398</a>)
Family: unix Class: patch
Reference(s): USN-1446-1
CVE-2011-4086
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-4398
Version: 3
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27183
 
Oval ID: oval:org.mitre.oval:def:27183
Title: RHSA-2013:1348 -- Red Hat Enterprise Linux 5 kernel update (Moderate)
Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: * It was found that a deadlock could occur in the Out of Memory (OOM) killer. A process could trigger this deadlock by consuming a large amount of memory, and then causing request_module() to be called. A local, unprivileged user could use this flaw to cause a denial of service (excessive memory consumption). (CVE-2012-4398, Moderate) Red Hat would like to thank Tetsuo Handa for reporting this issue. This update also fixes numerous bugs and adds various enhancements. Refer to the Red Hat Enterprise Linux 5.10 Release Notes for information on the most significant of these changes, and the Technical Notes for further information, both linked to in the References. All Red Hat Enterprise Linux 5 users are advised to install these updated packages, which correct this issue, and fix the bugs and add the enhancements noted in the Red Hat Enterprise Linux 5.10 Release Notes and Technical Notes. The system must be rebooted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2013:1348
CESA-2013:1348
CVE-2012-4398
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27255
 
Oval ID: oval:org.mitre.oval:def:27255
Title: ELSA-2013-1348 -- Oracle linux 5 kernel update (moderate)
Description: kernel [2.6.18-371] - [net] be2net: enable polling prior enabling interrupts globally (Ivan Vecera) [987539]
Family: unix Class: patch
Reference(s): ELSA-2013-1348
CVE-2012-4398
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27281
 
Oval ID: oval:org.mitre.oval:def:27281
Title: ELSA-2013-1348-1 -- Oracle Linux 5 kernel update (moderate)
Description: kernel [2.6.18-371.0.0.0.1] - i386: fix MTRR code (Zhenzhong Duan) [orabug 15862649] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [usb] USB: fix __must_check warnings in drivers/usb/core/ (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix endpoint device creation (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix refcount bug in endpoint removal (Junxiao Bi) [orabug 14795203]
Family: unix Class: patch
Reference(s): ELSA-2013-1348-1
CVE-2012-4398
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1802

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0674-1.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141217.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141202.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0008.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1348.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15797.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0566.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1282.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-233.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130930_Red_Hat_Enterprise_Linux_5_kernel_update_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1348-1.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1348.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1348.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-166.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2504.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2503.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0882.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8518.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8527.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130125.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-02-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130205_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1699-2.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1696-2.nasl - Type : ACT_GATHER_INFO
2013-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1698-2.nasl - Type : ACT_GATHER_INFO
2013-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1700-2.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1696-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1700-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1699-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1698-1.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1688-1.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1691-1.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1689-1.nasl - Type : ACT_GATHER_INFO
2013-01-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1684-1.nasl - Type : ACT_GATHER_INFO
2013-01-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1683-1.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20240.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19804.nasl - Type : ACT_GATHER_INFO
2012-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19337.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18691.nasl - Type : ACT_GATHER_INFO
2012-11-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18740.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18684.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1440-1.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1432-1.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1433-1.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1431-1.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1426-1.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1425-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:56:44
  • Multiple Updates
2013-02-18 21:21:49
  • Multiple Updates
2013-02-18 13:21:43
  • Multiple Updates
2013-02-05 21:19:25
  • First insertion