Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (OMAP4) vulnerabilities
Informations
Name USN-1577-1 First vendor Publication 2012-09-21
Vendor Ubuntu Last vendor Modification 2012-09-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-ti-omap4: Linux kernel for OMAP4

Details:

A flaw was discovered in the Linux kernel's KVM (kernel virtual machine). An administrative user in the guest OS could leverage this flaw to cause a denial of service in the host OS. (CVE-2012-2121)

Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. (CVE-2012-3412)

Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. (CVE-2012-3430)

A flaw was discovered in the madvise feature of the Linux kernel's memory subsystem. An unprivileged local use could exploit the flaw to cause a denial of service (crash the system). (CVE-2012-3511)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
linux-image-2.6.38-1209-omap4 2.6.38-1209.26

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1577-1
CVE-2012-2121, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.38-1209.26

Original Source

Url : http://www.ubuntu.com/usn/USN-1577-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-362 Race Condition
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-200 Information Exposure
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14681
 
Oval ID: oval:org.mitre.oval:def:14681
Title: USN-1260-1 -- Linux kernel (OMAP4) vulnerability
Description: linux-ti-omap4: Linux kernel for OMAP4 A security issue was fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1260-1
CVE-2011-1162
CVE-2011-2494
CVE-2011-4594
CVE-2012-2121
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17217
 
Oval ID: oval:org.mitre.oval:def:17217
Title: USN-1575-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1575-1
CVE-2012-3412
CVE-2012-3430
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17617
 
Oval ID: oval:org.mitre.oval:def:17617
Title: USN-1539-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1539-1
CVE-2012-2136
CVE-2012-2373
CVE-2012-2390
CVE-2012-3375
CVE-2012-3400
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17667
 
Oval ID: oval:org.mitre.oval:def:17667
Title: USN-1578-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1578-1
CVE-2012-3412
CVE-2012-3430
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17893
 
Oval ID: oval:org.mitre.oval:def:17893
Title: USN-1532-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1532-1
CVE-2012-2136
CVE-2012-2373
CVE-2012-3375
CVE-2012-3400
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17909
 
Oval ID: oval:org.mitre.oval:def:17909
Title: USN-1529-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1529-1
CVE-2012-2119
CVE-2012-2136
CVE-2012-2137
CVE-2012-2372
CVE-2012-2373
CVE-2012-2669
CVE-2012-3364
CVE-2012-3375
CVE-2012-3400
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17998
 
Oval ID: oval:org.mitre.oval:def:17998
Title: USN-1567-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1567-1
CVE-2012-2745
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18029
 
Oval ID: oval:org.mitre.oval:def:18029
Title: USN-1577-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1577-1
CVE-2012-2121
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18045
 
Oval ID: oval:org.mitre.oval:def:18045
Title: USN-1514-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1514-1
CVE-2012-2119
CVE-2012-2136
CVE-2012-2137
CVE-2012-2372
CVE-2012-2373
CVE-2012-2669
CVE-2012-3364
CVE-2012-3375
CVE-2012-3400
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18054
 
Oval ID: oval:org.mitre.oval:def:18054
Title: USN-1573-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1573-1
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18084
 
Oval ID: oval:org.mitre.oval:def:18084
Title: USN-1574-1 -- linux-lts-backport-natty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1574-1
CVE-2012-2745
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-natty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18104
 
Oval ID: oval:org.mitre.oval:def:18104
Title: USN-1533-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1533-1
CVE-2012-2136
CVE-2012-2373
CVE-2012-2390
CVE-2012-3375
CVE-2012-3400
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18141
 
Oval ID: oval:org.mitre.oval:def:18141
Title: USN-1568-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1568-1
CVE-2012-3412
CVE-2012-3430
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18144
 
Oval ID: oval:org.mitre.oval:def:18144
Title: USN-1572-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1572-1
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21258
 
Oval ID: oval:org.mitre.oval:def:21258
Title: RHSA-2012:1366: kernel security and bug fix update (Important)
Description: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
Family: unix Class: patch
Reference(s): RHSA-2012:1366-01
CESA-2012:1366
CVE-2012-3412
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21460
 
Oval ID: oval:org.mitre.oval:def:21460
Title: RHSA-2012:0676: kvm security and bug fix update (Moderate)
Description: The KVM implementation in the Linux kernel before 3.3.4 does not properly manage the relationships between memory slots and the iommu, which allows guest OS users to cause a denial of service (memory leak and host OS crash) by leveraging administrative access to the guest OS to conduct hotunplug and hotplug operations on devices.
Family: unix Class: patch
Reference(s): RHSA-2012:0676-00
CESA-2012:0676
CVE-2012-1601
CVE-2012-2121
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21532
 
Oval ID: oval:org.mitre.oval:def:21532
Title: RHSA-2012:1426: kernel security and bug fix update (Moderate)
Description: Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call.
Family: unix Class: patch
Reference(s): RHSA-2012:1426-01
CESA-2012:1426
CVE-2012-1568
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Version: 55
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23115
 
Oval ID: oval:org.mitre.oval:def:23115
Title: ELSA-2012:0676: kvm security and bug fix update (Moderate)
Description: The KVM implementation in the Linux kernel before 3.3.4 does not properly manage the relationships between memory slots and the iommu, which allows guest OS users to cause a denial of service (memory leak and host OS crash) by leveraging administrative access to the guest OS to conduct hotunplug and hotplug operations on devices.
Family: unix Class: patch
Reference(s): ELSA-2012:0676-00
CVE-2012-1601
CVE-2012-2121
Version: 13
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23569
 
Oval ID: oval:org.mitre.oval:def:23569
Title: ELSA-2012:1426: kernel security and bug fix update (Moderate)
Description: Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call.
Family: unix Class: patch
Reference(s): ELSA-2012:1426-01
CVE-2012-1568
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Version: 21
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23657
 
Oval ID: oval:org.mitre.oval:def:23657
Title: ELSA-2012:1366: kernel security and bug fix update (Important)
Description: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
Family: unix Class: patch
Reference(s): ELSA-2012:1366-01
CVE-2012-3412
Version: 6
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26983
 
Oval ID: oval:org.mitre.oval:def:26983
Title: ELSA-2012-2044 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.32-300.39.1] - hugepages: fix use after free bug in 'quota' handling [15842385] {CVE-2012-2133} - mm: Hold a file reference in madvise_remove [15842884] {CVE-2012-3511} - udf: Fortify loading of sparing table [15843730] {CVE-2012-3400} - udf: Avoid run away loop when partition table length is corrupt [15843730] {CVE-2012-3400}
Family: unix Class: patch
Reference(s): ELSA-2012-2044
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27067
 
Oval ID: oval:org.mitre.oval:def:27067
Title: ELSA-2012-2040 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-200.34.1] - [net/sfc] limit number of segments per skb on tx (Maxim Uvarov) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2040
CVE-2012-3412
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27071
 
Oval ID: oval:org.mitre.oval:def:27071
Title: ELSA-2012-2041 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.32-300.38.1] - [net/sfc] limit number of segments per skb on tx (Maxim Uvarov) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2041
CVE-2012-3412
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27254
 
Oval ID: oval:org.mitre.oval:def:27254
Title: ELSA-2012-2034 -- Unbreakable Enterprise kernel Security update (moderate)
Description: [2.6.39-200.32.1] - dl2k: Clean up rio_ioctl (Stephan Mueller) [Orabug: 14680245] {CVE-2012-2313} - hugetlb: fix resv_map leak in error path (Christoph Lameter) [Orabug: 14680284] {CVE-2012-2390} - rds: set correct msg_namelen (Jay Fenlason) [Orabug: 14680018] {CVE-2012-3430}
Family: unix Class: patch
Reference(s): ELSA-2012-2034
CVE-2012-2313
CVE-2012-2390
CVE-2012-3430
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27475
 
Oval ID: oval:org.mitre.oval:def:27475
Title: DEPRECATED: ELSA-2012-0676 -- kvm security and bug fix update (moderate)
Description: [kvm-83-249.0.1.el5_8.4] - Added kvm-add-oracle-workaround-for-libvirt-bug.patch - Added kvm-Introduce-oel-machine-type.patch [kvm-83-249.el5_8.4] - kvm-kernel-KVM-unmap-pages-from-the-iommu-when-slots-are-remove.patch [bz#814151] - CVE: CVE-2012-2121 - Resolves: bz#814151 (CVE-2012-2121 kvm: device assignment page leak [rhel-5.8]) [kvm-83-249.el5_8.3] - kvm-fix-l1_map-buffer-overflow.patch [bz#816207] - Resolves: bz#816207 (qemu-kvm segfault in tb_invalidate_phys_page_range()) [kvm-83-249.el5_8.2] - kvm-kernel-KVM-Ensure-all-vcpus-are-consistent-with-in-kernel-i.patch [bz#808205] - Resolves: bz#808205 (CVE-2012-1601 kernel: kvm: irqchip_in_kernel() and vcpu->arch.apic inconsistency [rhel-5.8.z]) [kvm-83-249.el5_8.1] - kvm-posix-aio-compat-fix-thread-accounting-leak.patch [bz#802429] - Resolves: bz#802429 ([RHEL5.8 Snapshot2]RHEL5.8 KVMGuest hung during Guest OS booting up)
Family: unix Class: patch
Reference(s): ELSA-2012-0676
CVE-2012-1601
CVE-2012-2121
Version: 4
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27528
 
Oval ID: oval:org.mitre.oval:def:27528
Title: DEPRECATED: ELSA-2012-1366 -- kernel security and bug fix update (important)
Description: [2.6.32-279.11.1.el6] - [net] core: Fix napi_gro_frags vs netpoll path (Amerigo Wang) [857854 845347] - [netdrv] benet: disable BH in callers of be_process_mcc() (Amerigo Wang) [857854 845347] - [net] bonding: remove IFF_IN_NETPOLL flag (Amerigo Wang) [857854 845347] - [mm] fix contig_page_data kABI breakage and related memory corruption (Satoru Moriya) [857012 853007] - [net] sctp: backport sctp cache ipv6 source after route lookup (Michele Baldessari) [858284 855759] - [net] sctp: backport support of sctp multi-homing ipv6 source address selection (Michele Baldessari) [858284 855759] - [net] ipv6: backport RTA_PREFSRC ipv6 source route selection support (Michele Baldessari) [858285 851118] - [netdrv] sfc: Fix maximum number of TSO segments and minimum TX queue size (Nikolay Aleksandrov) [845556 845557] {CVE-2012-3412} - [s390] zfcp: No automatic port_rescan on events (Hendrik Brueckner) [856316 855131] - [fs] xfs: push the AIL from memory reclaim and periodic sync (Dave Chinner) [856686 855139] [2.6.32-279.10.1.el6] - [mm] hugetlbfs: close race during teardown of hugetlbfs shared page tables (Rafael Aquini) [857334 856325] - [mm] hugetlbfs: Correctly detect if page tables have just been shared (Rafael Aquini) [857334 856325] - [kernel] sched: fix divide by zero at {thread_group,task}_times (Stanislaw Gruszka) [856703 843771]
Family: unix Class: patch
Reference(s): ELSA-2012-1366
CVE-2012-3412
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27566
 
Oval ID: oval:org.mitre.oval:def:27566
Title: DEPRECATED: ELSA-2012-1426 -- kernel security and bug fix update (moderate)
Description: [2.6.32-279.14.1.el6] - [usb] usbhid: Fix use-after-free in USBHID (James Paradis) [864827 857518] - [usb] Add kernel parameter to force io_watchdog for Intel EHCI HCD (James Paradis) [865713 846024] - [block] Fix hanging kernel threads in blk_execute_rq() (James Paradis) [865308 855984] - [mm] hugetlb: do not use vma_hugecache_offset() for vma_prio_tree_foreach (Frederic Weisbecker) [843034 843035] {CVE-2012-2133} - [mm] hugepages: fix use after free bug in 'quota' handling (Frederic Weisbecker) [843034 843035] {CVE-2012-2133} - [mm] hugetlb: fix pgoff computation when unmapping page from vma (Frederic Weisbecker) [843034 843035] {CVE-2012-2133} - [mm] hugetlb: fix ENOSPC returned by handle_mm_fault() (Frederic Weisbecker) [843034 843035] {CVE-2012-2133} - [fs] gfs2: Write out dirty inode metadata in delayed deletes (Frantisek Hrbata) [859326 748827] - [usb] core: Fix device removal race condition (James Paradis) [864821 849188] - [mm] x86_32: fix SHLIB_BASE address typo (Aristeu S. Rozanski F) [804955 804956] {CVE-2012-1568} - [hid] hidraw: fix window in hidraw_release (Don Zickus) [841824 839973] - [hid] hidraw: protect hidraw_disconnect() better (Don Zickus) [841824 839973] - [hid] hidraw: remove excessive _EMERG messages from hidraw (Don Zickus) [841824 839973] - [hid] hidraw: fix hidraw_disconnect() (Don Zickus) [841824 839973] - [hid] fix a NULL pointer dereference in hidraw_write (Don Zickus) [841824 839973] - [hid] fix a NULL pointer dereference in hidraw_ioctl (Don Zickus) [841824 839973] - [hid] remove BKL from hidraw (Don Zickus) [841824 839973] - [mm] x86_32: randomize SHLIB_BASE (Aristeu Rozanski) [804955 804956] {CVE-2012-1568} - [block] fix up use after free in __blkdev_get (Jeff Moyer) [853943 847838] - [scsi] remove no longer valid BUG_ON in scsi_lld_busy (Jeff Garzik) [860640 842881] - [scsi] fix NULL request_queue in scsi_requeue_run_queue() (Jeff Garzik) [860640 842881] - [net] svcrpc: fix BUG() in svc_tcp_clear_pages (J. Bruce Fields) [856106 769045] - [scsi] lpfc: Fixed SCSI device reset escalation (Rob Evers) [861390 827566] - [scsi] lpfc: Fix abort status (Rob Evers) [861390 827566] - [kernel] cgroup: add cgroup_root_mutex (Frederic Weisbecker) [858954 844531] - [mm] Hold a file reference in madvise_remove (Jerome Marchand) [849738 849739] {CVE-2012-3511} - [base] driver-core: fix device_register race (Rob Evers) [860784 833098] - [netdrv] e1000e: drop check of RXCW.CW to eliminate link going up and down (Dean Nelson) [857055 847310] - [scsi] be2iscsi: Format the MAC_ADDR with sysfs (Rob Evers) [863147 827594] - [usb] usbdevfs: Add a USBDEVFS_GET_CAPABILITIES ioctl (Don Zickus) [841667 828271] - [fs] udf: fix retun value on error path in udf_load_logicalvol (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400} - [fs] udf: Improve table length check to avoid possible overflow (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400} - [fs] udf: Fortify loading of sparing table (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400} - [fs] udf: Avoid run away loop when partition table length is corrupted (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400} - [fs] udf: Use 'ret' instead of abusing 'i' in udf_load_logicalvol() (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400} - [netdrv] bnx2x: Add remote-fault link detection (Michal Schmidt) [852450 814877] - [net] sunrpc: svc_xprt sends on closed socket should stop immediately (J. Bruce Fields) [853257 849702] - [mm] Never OOM kill tasks outside of memory cgroup when memory.limit_in_bytes is exceeded by a Transparent Huge Page (Larry Woodman) [860942 811255] - [powerpc] pseries: Support lower minimum entitlement for virtual processors (Steve Best) [860165 822651] - [usbhid] hiddev: Consolidate device existence checks in hiddev_ioctl (Don Zickus) [841824 839973] - [usbhid] hiddev: Fix race between disconnect and hiddev_ioctl (Don Zickus) [841824 839973] - [usbhid] hiddev: protect against disconnect/NULL-dereference race (Don Zickus) [841824 839973] - [crypto] algapi: Move larval completion into algboss (Herbert Xu) [854476 832135] - [fs] xfs: disable xfsaild idle mode (Brian Foster) [860787 813137] - [fs] xfs: fix the logspace waiting algorithm (Brian Foster) [860787 813137] - [fs] xfs: add AIL pushing tracepoints (Brian Foster) [860787 813137] - [fs] xfs: force the log if we encounter pinned buffers in .iop_pushbuf (Brian Foster) [860787 813137] - [fs] xfs: do not update xa_last_pushed_lsn for locked items (Brian Foster) [860787 813137]
Family: unix Class: patch
Reference(s): ELSA-2012-1426
CVE-2012-1568
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27596
 
Oval ID: oval:org.mitre.oval:def:27596
Title: ELSA-2012-2038 -- Unbreakable Enterprise kernel security and bug fix update (important)
Description: [2.6.32-300.37.1.] - sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE (Ben Hutchings) [Orabug: 14769994] - CVE-2012-3412 sfc: Fix maximum number of TSO segments and minimum TX queue size (Ben Hutchings) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2038
CVE-2012-3412
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27648
 
Oval ID: oval:org.mitre.oval:def:27648
Title: ELSA-2012-2035 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.32-300.32.3] - dl2k: Clean up rio_ioctl (Stephan Mueller) [Orabug: 14675306] {CVE-2012-2313} - hugetlb: fix resv_map leak in error path (Christoph Lameter) [Orabug: 14676403] {CVE-2012-2390} - rds: set correct msg_namelen (Jay Fenlason) [Orabug: 14676504] {CVE-2012-3430}
Family: unix Class: patch
Reference(s): ELSA-2012-2035
CVE-2012-2313
CVE-2012-2390
CVE-2012-3430
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27746
 
Oval ID: oval:org.mitre.oval:def:27746
Title: ELSA-2012-2043 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.39-300.17.2] - hugepages: fix use after free bug in 'quota' handling [Orabug: 15845276] {CVE-2012-2133} - udf: Fortify loading of sparing table [Orabug: 15845302] {CVE-2012-3400} - udf: Avoid run away loop when partition table length is corrupt [Orabug: 15845302] {CVE-2012-3400} - mm: Hold a file reference in madvise_remove [Orabug: 15846025] {CVE-2012-3511}
Family: unix Class: patch
Reference(s): ELSA-2012-2043
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27778
 
Oval ID: oval:org.mitre.oval:def:27778
Title: ELSA-2012-2039 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-200.33.1] - sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE (Ben Hutchings) [Orabug: 14769994] - CVE-2012-3412 sfc: Fix maximum number of TSO segments and minimum TX queue size (Ben Hutchings) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2039
CVE-2012-3412
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1779

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-09 Name : CentOS Update for kernel CESA-2012:1426 centos6
File : nvt/gb_CESA-2012_1426_kernel_centos6.nasl
2012-11-09 Name : RedHat Update for kernel RHSA-2012:1426-01
File : nvt/gb_RHSA-2012_1426-01_kernel.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-10-29 Name : Fedora Update for kernel FEDORA-2012-16669
File : nvt/gb_fedora_2012_16669_kernel_fc17.nasl
2012-10-19 Name : RedHat Update for kernel RHSA-2012:1366-01
File : nvt/gb_RHSA-2012_1366-01_kernel.nasl
2012-10-19 Name : CentOS Update for kernel CESA-2012:1366 centos6
File : nvt/gb_CESA-2012_1366_kernel_centos6.nasl
2012-10-05 Name : CentOS Update for kernel CESA-2012:1323 centos5
File : nvt/gb_CESA-2012_1323_kernel_centos5.nasl
2012-10-03 Name : RedHat Update for kernel RHSA-2012:1323-01
File : nvt/gb_RHSA-2012_1323-01_kernel.nasl
2012-09-27 Name : RedHat Update for kernel RHSA-2012:1304-01
File : nvt/gb_RHSA-2012_1304-01_kernel.nasl
2012-09-27 Name : CentOS Update for kernel CESA-2012:1304 centos6
File : nvt/gb_CESA-2012_1304_kernel_centos6.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1577-1
File : nvt/gb_ubuntu_USN_1577_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ec2 USN-1573-1
File : nvt/gb_ubuntu_USN_1573_1.nasl
2012-09-22 Name : Ubuntu Update for linux USN-1572-1
File : nvt/gb_ubuntu_USN_1572_1.nasl
2012-09-22 Name : Ubuntu Update for linux-lts-backport-natty USN-1574-1
File : nvt/gb_ubuntu_USN_1574_1.nasl
2012-09-22 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1575-1
File : nvt/gb_ubuntu_USN_1575_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1580-1
File : nvt/gb_ubuntu_USN_1580_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1578-1
File : nvt/gb_ubuntu_USN_1578_1.nasl
2012-09-22 Name : Ubuntu Update for linux USN-1579-1
File : nvt/gb_ubuntu_USN_1579_1.nasl
2012-09-17 Name : Ubuntu Update for linux USN-1568-1
File : nvt/gb_ubuntu_USN_1568_1.nasl
2012-09-17 Name : Ubuntu Update for linux USN-1567-1
File : nvt/gb_ubuntu_USN_1567_1.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-12490
File : nvt/gb_fedora_2012_12490_kernel_fc17.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-6344
File : nvt/gb_fedora_2012_6344_kernel_fc17.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kmod-kvm CESA-2012:0676 centos5
File : nvt/gb_CESA-2012_0676_kmod-kvm_centos5.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0743 centos6
File : nvt/gb_CESA-2012_0743_kernel_centos6.nasl
2012-06-19 Name : Ubuntu Update for linux-ti-omap4 USN-1476-1
File : nvt/gb_ubuntu_USN_1476_1.nasl
2012-06-19 Name : RedHat Update for kernel RHSA-2012:0743-01
File : nvt/gb_RHSA-2012_0743-01_kernel.nasl
2012-06-15 Name : Ubuntu Update for linux-ti-omap4 USN-1474-1
File : nvt/gb_ubuntu_USN_1474_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1473-1
File : nvt/gb_ubuntu_USN_1473_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1472-1
File : nvt/gb_ubuntu_USN_1472_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1471-1
File : nvt/gb_ubuntu_USN_1471_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-natty USN-1470-1
File : nvt/gb_ubuntu_USN_1470_1.nasl
2012-06-01 Name : Ubuntu Update for linux USN-1457-1
File : nvt/gb_ubuntu_USN_1457_1.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1708-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1375.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1324.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1491.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-700.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2037-1.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2036-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1292-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130926_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-133.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-118.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-142.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0676.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2044.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2043.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2041.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1323-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1426.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2020.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2034.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2040.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2038.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2035.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2021.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0676.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1430.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1401.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1347.nasl - Type : ACT_GATHER_INFO
2012-12-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ofed-8386.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1426.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121106_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1426.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121016_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2012-10-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121002_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120925_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1578-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1579-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1577-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1580-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1574-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1575-1.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1572-1.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1573-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1567-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1568-1.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1539-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1529-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1533-1.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11348.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120521_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1476-1.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1474-1.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1473-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1472-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1471-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1470-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1457-1.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0676.nasl - Type : ACT_GATHER_INFO
2012-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6406.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6386.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6344.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:00:46
  • Multiple Updates