Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (OMAP4) vulnerabilities
Informations
Name USN-1356-1 First vendor Publication 2012-02-06
Vendor Ubuntu Last vendor Modification 2012-02-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-ti-omap4: Linux kernel for OMAP4

Details:

A flaw was discovered in the XFS filesystem. If a local user mounts a specially crafted XFS image it could potential execute arbitrary code on the system. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory corruption. A local unprivileged user could use this to crash the system. (CVE-2012-0044)

A flaw was found in the linux kernels IPv4 IGMP query processing. A remote attacker could exploit this to cause a denial of service. (CVE-2012-0207)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
linux-image-2.6.38-1209-omap4 2.6.38-1209.21

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1356-1
CVE-2012-0038, CVE-2012-0044, CVE-2012-0207

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.38-1209.21

Original Source

Url : http://www.ubuntu.com/usn/USN-1356-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
33 % CWE-369 Divide By Zero

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14535
 
Oval ID: oval:org.mitre.oval:def:14535
Title: USN-1387-1 -- Linux kernel (Maverick backport) vulnerabilities
Description: linux-lts-backport-maverick: Linux kernel backport from Maverick Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1387-1
CVE-2011-1927
CVE-2011-0716
CVE-2011-3353
CVE-2011-3619
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14805
 
Oval ID: oval:org.mitre.oval:def:14805
Title: USN-1362-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1362-1
CVE-2011-3353
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
Version: 5
Platform(s): Ubuntu 11.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14884
 
Oval ID: oval:org.mitre.oval:def:14884
Title: USN-1363-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1363-1
CVE-2011-4097
CVE-2011-4622
CVE-2012-0038
CVE-2012-0055
CVE-2012-0207
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14925
 
Oval ID: oval:org.mitre.oval:def:14925
Title: USN-1361-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1361-1
CVE-2011-3353
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15006
 
Oval ID: oval:org.mitre.oval:def:15006
Title: USN-1356-1 -- Linux kernel (OMAP4) vulnerabilities
Description: linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1356-1
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
Version: 5
Platform(s): Ubuntu 11.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15013
 
Oval ID: oval:org.mitre.oval:def:15013
Title: USN-1386-1 -- Linux kernel (Natty backport) vulnerabilities
Description: linux-lts-backport-natty: Linux kernel backport from Natty Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1386-1
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-4097
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15070
 
Oval ID: oval:org.mitre.oval:def:15070
Title: USN-1330-1 -- Linux kernel (OMAP4) vulnerabilities
Description: linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1330-1
CVE-2011-2203
CVE-2011-4077
CVE-2011-4110
CVE-2011-4132
CVE-2011-4330
CVE-2012-0044
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15162
 
Oval ID: oval:org.mitre.oval:def:15162
Title: USN-1364-1 -- Linux kernel (OMAP4) vulnerabilities
Description: linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1364-1
CVE-2011-4097
CVE-2012-0038
CVE-2012-0055
CVE-2012-0056
CVE-2012-0207
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15330
 
Oval ID: oval:org.mitre.oval:def:15330
Title: USN-1380-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1380-1
CVE-2011-2518
CVE-2011-4097
CVE-2012-0207
Version: 5
Platform(s): Ubuntu 11.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15407
 
Oval ID: oval:org.mitre.oval:def:15407
Title: USN-1340-1 -- Linux kernel (Oneiric backport) vulnerabilities
Description: linux-lts-backport-oneiric: Linux kernel backport from Oneiric Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1340-1
CVE-2011-2203
CVE-2011-4077
CVE-2011-4110
CVE-2011-4132
CVE-2011-4330
CVE-2012-0044
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15506
 
Oval ID: oval:org.mitre.oval:def:15506
Title: USN-1394-1 -- linux-ti-omap4 vulnerabilities
Description: linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1394-1
CVE-2011-1927
CVE-2010-4250
CVE-2010-4650
CVE-2011-0006
CVE-2011-0716
CVE-2011-1476
CVE-2011-1477
CVE-2011-1759
CVE-2011-2182
CVE-2011-3619
CVE-2011-4621
CVE-2012-0038
CVE-2012-0044
Version: 5
Platform(s): Ubuntu 10.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15526
 
Oval ID: oval:org.mitre.oval:def:15526
Title: USN-1391-1 -- Linux kernel (Marvell DOVE) vulnerability
Description: linux-mvl-dove: Linux kernel for DOVE The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1391-1
CVE-2012-0038
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20733
 
Oval ID: oval:org.mitre.oval:def:20733
Title: VMware vSphere and vCOps updates to third party libraries
Description: The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0207
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21098
 
Oval ID: oval:org.mitre.oval:def:21098
Title: RHSA-2012:0350: kernel security and bug fix update (Moderate)
Description: The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
Family: unix Class: patch
Reference(s): RHSA-2012:0350-01
CESA-2012:0350
CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4347
CVE-2011-4594
CVE-2011-4611
CVE-2011-4622
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
Version: 133
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21370
 
Oval ID: oval:org.mitre.oval:def:21370
Title: RHSA-2012:0107: kernel security and bug fix update (Important)
Description: The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
Family: unix Class: patch
Reference(s): RHSA-2012:0107-01
CESA-2012:0107
CVE-2011-3638
CVE-2011-4086
CVE-2011-4127
CVE-2012-0028
CVE-2012-0207
Version: 68
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23244
 
Oval ID: oval:org.mitre.oval:def:23244
Title: ELSA-2012:0107: kernel security and bug fix update (Important)
Description: The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
Family: unix Class: patch
Reference(s): ELSA-2012:0107-01
CVE-2011-3638
CVE-2011-4086
CVE-2011-4127
CVE-2012-0028
CVE-2012-0207
Version: 25
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23710
 
Oval ID: oval:org.mitre.oval:def:23710
Title: ELSA-2012:0350: kernel security and bug fix update (Moderate)
Description: The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
Family: unix Class: patch
Reference(s): ELSA-2012:0350-01
CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4347
CVE-2011-4594
CVE-2011-4611
CVE-2011-4622
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
Version: 45
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1529
Os 1

ExploitDB Exploits

id Description
2012-01-17 Linux IGMP Remote Denial Of Service (Introduced in linux-2.6.36)

OpenVAS Exploits

Date Description
2012-09-07 Name : Ubuntu Update for linux-ec2 USN-1556-1
File : nvt/gb_ubuntu_USN_1556_1.nasl
2012-09-07 Name : Ubuntu Update for linux USN-1555-1
File : nvt/gb_ubuntu_USN_1555_1.nasl
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0350 centos6
File : nvt/gb_CESA-2012_0350_kernel_centos6.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0107 centos5
File : nvt/gb_CESA-2012_0107_kernel_centos5.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0743 centos6
File : nvt/gb_CESA-2012_0743_kernel_centos6.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0350-01
File : nvt/gb_RHSA-2012_0350-01_kernel.nasl
2012-06-19 Name : RedHat Update for kernel RHSA-2012:0743-01
File : nvt/gb_RHSA-2012_0743-01_kernel.nasl
2012-03-16 Name : Ubuntu Update for linux USN-1363-1
File : nvt/gb_ubuntu_USN_1363_1.nasl
2012-03-16 Name : Ubuntu Update for linux-ti-omap4 USN-1364-1
File : nvt/gb_ubuntu_USN_1364_1.nasl
2012-03-09 Name : Ubuntu Update for linux-mvl-dove USN-1391-1
File : nvt/gb_ubuntu_USN_1391_1.nasl
2012-03-09 Name : Ubuntu Update for linux-ti-omap4 USN-1394-1
File : nvt/gb_ubuntu_USN_1394_1.nasl
2012-03-07 Name : Ubuntu Update for linux USN-1380-1
File : nvt/gb_ubuntu_USN_1380_1.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1384-1
File : nvt/gb_ubuntu_USN_1384_1.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-natty USN-1386-1
File : nvt/gb_ubuntu_USN_1386_1.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-maverick USN-1387-1
File : nvt/gb_ubuntu_USN_1387_1.nasl
2012-03-07 Name : Ubuntu Update for linux-ec2 USN-1388-1
File : nvt/gb_ubuntu_USN_1388_1.nasl
2012-03-07 Name : Ubuntu Update for linux USN-1389-1
File : nvt/gb_ubuntu_USN_1389_1.nasl
2012-02-21 Name : Ubuntu Update for linux USN-1361-1
File : nvt/gb_ubuntu_USN_1361_1.nasl
2012-02-21 Name : Ubuntu Update for linux USN-1362-1
File : nvt/gb_ubuntu_USN_1362_1.nasl
2012-02-13 Name : Ubuntu Update for linux-ti-omap4 USN-1356-1
File : nvt/gb_ubuntu_USN_1356_1.nasl
2012-02-13 Name : RedHat Update for kernel RHSA-2012:0107-01
File : nvt/gb_RHSA-2012_0107-01_kernel.nasl
2012-01-25 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1340-1
File : nvt/gb_ubuntu_USN_1340_1.nasl
2012-01-19 Name : Linux Kernel IGMP Remote Denial of Service Vulnerability
File : nvt/gb_linux_kernel_igmp_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78226 Linux Kernel fs/xfs/xfs_acl.c xfs_acl_from_disk() Function Memory Corruption

78225 Linux Kernel net/ipv4/igmp.c igmp_heard_query() Function IGMP Query Parsing R...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794

Snort® IPS/IDS

Date Description
2014-01-10 Linux kernel IGMP queries denial of service attempt
RuleID : 25314 - Revision : 8 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libdrm_20120417.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0422.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0333.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-65.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-55.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2003.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1042.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1556-1.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1555-1.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120306_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120209_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1394-1.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1391-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1389-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1388-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1387-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1386-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1384-1.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1380-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1362-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1364-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1363-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1361-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1356-1.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120130.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120129.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1340-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1336-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:59:39
  • Multiple Updates