Executive Summary

Summary
Title kernel-rt security, bug fix, and enhancement update
Informations
Name RHSA-2015:2411 First vendor Publication 2015-11-19
Vendor RedHat Last vendor Modification 2015-11-19
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel-rt packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.

* A flaw was found in the way the Linux kernel's file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. A privileged user inside a container could use this flaw to escape the bind mount and, potentially, escalate their privileges on the system. (CVE-2015-2925, Important)

* A race condition flaw was found in the way the Linux kernel's IPC subsystem initialized certain fields in an IPC object structure that were later used for permission checking before inserting the object into a globally visible list. A local, unprivileged user could potentially use this flaw to elevate their privileges on the system. (CVE-2015-7613, Important)

* It was found that the Linux kernel memory resource controller's (memcg) handling of OOM (out of memory) conditions could lead to deadlocks. An attacker able to continuously spawn new processes within a single memory-constrained cgroup during an OOM event could use this flaw to lock up the system. (CVE-2014-8171, Moderate)

* A race condition flaw was found between the chown and execve system calls. When changing the owner of a setuid user binary to root, the race condition could momentarily make the binary setuid root. A local, unprivileged user could potentially use this flaw to escalate their privileges on the system. (CVE-2015-3339, Moderate)

* A flaw was discovered in the way the Linux kernel's TTY subsystem handled the tty shutdown phase. A local, unprivileged user could use this flaw to cause a denial of service on the system by holding a reference to the ldisc lock during tty shutdown, causing a deadlock. (CVE-2015-4170, Moderate)

* A NULL pointer dereference flaw was found in the SCTP implementation. A local user could use this flaw to cause a denial of service on the system by triggering a kernel panic when creating multiple sockets in parallel while the system did not have the SCTP module loaded. (CVE-2015-5283, Moderate)

* A flaw was found in the way the Linux kernel's Crypto subsystem handled automatic loading of kernel modules. A local user could use this flaw to load any installed kernel module, and thus increase the attack surface of the running kernel. (CVE-2013-7421, CVE-2014-9644, Low)

* An information leak flaw was found in the way the Linux kernel changed certain segment registers and thread-local storage (TLS) during a context switch. A local, unprivileged user could use this flaw to leak the user space TLS base address of an arbitrary process. (CVE-2014-9419, Low)

* A flaw was found in the way the Linux kernel handled the securelevel functionality after performing a kexec operation. A local attacker could use this flaw to bypass the security mechanism of the securelevel/secureboot combination. (CVE-2015-7837, Low)

Red Hat would like to thank Linn Crosetto of HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was discovered by Ji Jianwen from Red Hat engineering.

The kernel-rt packages have been upgraded to version 3.10.0-326.rt56.204, which provides a number of bug fixes and enhancements. (BZ#1201915, BZ#1211724)

This update also fixes several bugs and adds multiple enhancements. Refer to the following Red Hat Knowledgebase article for information on the most significant of these changes:

https://access.redhat.com/articles/2055783

All kernel-rt users are advised to upgrade to these updated packages, which correct these issues and add these enhancements. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1177260 - CVE-2014-9419 kernel: partial ASLR bypass through TLS base addresses leak 1185469 - CVE-2013-7421 Linux kernel: crypto api unprivileged arbitrary module load via request_module() 1190546 - CVE-2014-9644 Linux kernel: crypto api unprivileged arbitrary module load via request_module() 1198109 - CVE-2014-8171 kernel: memcg: OOM handling DoS 1209190 - kernel-rt: rebase tree to match RHEL7.1.z source tree 1209367 - CVE-2015-2925 Kernel: vfs: Do not allow escaping from bind mounts 1211724 - kernel-rt: rebase to the RHEL7.1.z batch3 source tree 1214030 - CVE-2015-3339 kernel: race condition between chown() and execve() 1218879 - CVE-2015-4170 kernel: pty layer race condition on tty ldisc shutdown. 1230391 - kernel-rt: update to the RHEL7.1.z batch 4 source tree 1230395 - kernel-rt: update to the RHEL7.1.z batch 5 source tree 1257528 - CVE-2015-5283 kernel: Creating multiple sockets when SCTP module isn't loaded leads to kernel panic 1265251 - kernel-rt: update to the RHEL7.1.z batch 6 source tree 1268270 - CVE-2015-7613 kernel: Unauthorized access to IPC objects with SysV shm 1272472 - CVE-2015-7837 kernel: securelevel disabled after kexec

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-2411.html

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-362 Race Condition
20 % CWE-269 Improper Privilege Management
20 % CWE-254 Security Features
10 % CWE-399 Resource Management Errors
10 % CWE-200 Information Exposure
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 2346
Os 3
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3405-1.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3405-2.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL95345942.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1018.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1028.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL37510383.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1395.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-43145298f4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d7e074ba30.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-dcc260f2f2.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2411.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2587.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0068.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31026324.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3503.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2292-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL90230486.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151215_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2829-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2829-2.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2826-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0150.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2823-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3101.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17551.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2792-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2794-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2795-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2797-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2798-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2799-1.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-686.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-603.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3372.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-325.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2761-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2762-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2763-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2764-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2765-1.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3364.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-543.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0109.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3054.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3055.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3064.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0104.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3053.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1071-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0069.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3041.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3042.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3043.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150609_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8518.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0529-1.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0060.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3035.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7736.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2596-1.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2597-1.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2598-1.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2599-1.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2600-1.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2601-1.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7371.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2583-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2584-1.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0056.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3237.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3032.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-301.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-302.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-155.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2541-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2543-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2544-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2545-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2546-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-057.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-058.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-2.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-3.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-2.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2513-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2517-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2518-1.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3170.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-027.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3128.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0515.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0517.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-02-10 05:20:48
  • Multiple Updates
2017-09-20 00:27:24
  • Multiple Updates
2016-05-02 22:01:03
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2015-11-20 05:23:25
  • First insertion